Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.shipt.com

Overview

General Information

Sample URL:http://www.shipt.com
Analysis ID:1520596
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.shipt.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAMatcher: Template: apple matched
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: Number of links: 1
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.shipt.com/HTTP Parser: Base64 decoded: 1705885026.1717433081
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: <input type="password" .../> found
Source: https://www.shipt.com/HTTP Parser: No favicon
Source: https://www.shipt.com/HTTP Parser: No favicon
Source: https://www.shipt.com/shop/guest-welcomeHTTP Parser: No favicon
Source: https://www.shipt.com/categoriesHTTP Parser: No favicon
Source: https://www.shipt.com/storesHTTP Parser: No favicon
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: No <meta name="author".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: No <meta name="author".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: No <meta name="copyright".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVAHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63989 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:63937 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:64590 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shipt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shipt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uxa/7cd3bdd8e16d4.js HTTP/1.1Host: t.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gtm.js?id=GTM-T36X2F HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; dtCookie=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtPC=-31$47359438_553h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtSa=-; rxvt=1727449159483|1727447359462
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /pageview?ex=&dt=2472&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2F&dr=&dw=1263&dh=7303&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&r=649389 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gtm.js?id=GTM-T36X2F HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uxa/7cd3bdd8e16d4.js HTTP/1.1Host: t.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3004059500&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=1190190153&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/v1/beacon.js HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/134595612.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /js/v1/beacon.js HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=a3d7b76b-ae7d-4f78-af39-2053a8885a91&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&p=https%3A%2F%2Fwww.shipt.com%2F&r=&lt=11366&evt=pageLoad&sv=1&cdb=ARoB&rn=527430 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, not-event-source, triggerReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/134595612.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZmTk94QlpZUCtOQ0RXZ3UxMWNaK3VzVWJSNCtxWng0WWFTK3VPUVU2WTkwS1IwOEswUSsvTGsyOWxuRGdIc2dtUU55RVNhQXhRRFdJUnlWV3Jkdk9mMmxvTUNVYSs1TStYUHI3ZlN4NHdhTT0mZ2FBUVpCWkE1S1R3b2VMUmxNd1lpckVLanlnPQ=="
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUYBSgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyB3J1Ymljb24.
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/assets/favicon.png HTTP/1.1Host: sprcdn-qa6.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/appHandshake HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw&is_vtc=1&cid=CAQSKQDpaXnfDgYbG5aGKa6bYRBFpmEUW3hpVfPbY8mpWGCAK_AMzhO-N0RQ&random=662060392&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/assets/favicon.png HTTP/1.1Host: sprcdn-qa6.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; receive-cookie-deprecation=1; uuid2=3012022939627649304
Source: global trafficHTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c14d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw&is_vtc=1&cid=CAQSKQDpaXnfDgYbG5aGKa6bYRBFpmEUW3hpVfPbY8mpWGCAK_AMzhO-N0RQ&random=662060392&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KcYYZcuZKLs9iF/WSy9hyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=3012022939627649304&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwisuuuMoZCkPRAFGAUgASgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyCGFwcG5leHVz
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cL1YZXge0yRnkD8uNsF/7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9&google_gid=CAESEP_Gei6gmxZMKrt-gucgNgM&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCNrN5qP7lK09EAUYBSACKAEyCwiq57uF8cKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIGZ29vZ2xl
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=579805285&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XuLkG1ztkPTWtBRu/FhE+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 42EJDm0Hg2VR8WuJDXCDqg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2577596694&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Jjwf3HdRwA8n2IGJ/J8QYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3519254356&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zDQHIL3ISqETE+n8VeTt4w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2h5FljdnpfRxjXXKj273NA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WtAX/rwgRzmtJS/hsHCgYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fmdGmun/E2QkWFJj1cozeQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /authorize?client_id=FxYdSyMd4DrFvITRugJAgDp7PdwDXfmP&scope=openid%20profile%20email%20offline_access%20is%3ACustomer&response_type=code&redirect_uri=https%3A%2F%2Fwww.shipt.com%2Fapi%2Fauth%2Fcallback&audience=https%3A%2F%2Fmember-api.shipt.com%2F&screen_hint=signup&nonce=wwk81gZtBNewuBZus3tE-CprGMdzFgLB5voLw-66sRc&state=eyJyZXR1cm5UbyI6Ii93ZWxjb21lIn0&code_challenge_method=S256&code_challenge=HloPViyVriI014VcfGrFK9XA4VP-XnFEOcCZX1GBSTg HTTP/1.1Host: auth.shipt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449179449|1727447359462; dtPC=4$47359438_553h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP/1.1Host: auth.shipt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449179449|1727447359462; dtPC=4$47359438_553h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; did=s%3Av0%3A7c7f3901-4e3c-4cef-b131-478293e392eb.BCNaqsNYtMKaUid0MHlvVn9%2B4PTzgnGZoCkCh8wpMUE; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMe9c-rOLEDveJpt2xDIss6xoTmO5s4iWBXvUK7GzvKVYWLXcU0I0S0gTDuBWCIAFiISplyOorpJlpdv8FRmzm2mY29va2llg6dleHBpcmVz1_9trCwAZvq14K5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.9fEeQuDabMPVa25s0278VyLL9Yxkk9iEiz%2BVagFLUZU; did_compat=s%3Av0%3A7c7f3901-4e3c-4cef-b131-478293e392eb.BCNaqsNYtMKaUid0MHlvVn9%2B4PTzgnGZoCkCh8wpMUE; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMe9c-rOLEDveJpt2xDIss6xoTmO5s4iWBXvUK7GzvKVYWLXcU0I0S0gTDuBWCIAFiISplyOorpJlpdv8FRmzm2mY29va2llg6dleHBpcmVz1_9trCwAZvq14K5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.9fEeQuDabMPVa25s0278VyLL9Yxkk9iEiz%2BVagFLUZU
Source: global trafficHTTP traffic detected: GET /ulp/react-components/1.97.0/css/main_wcag_compliant.cdn.min.css HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GM3f7q3lbODc1+ZYtHjq6Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ++e1jGixpQKJgDygFZ8dcg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9MpxYJCddsnYsNfxTgofmg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449198727|1727447359462; dtPC=4$47398633_941h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198855
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dr=&dw=1280&dh=907&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447398&v=15.16.5&pid=38848&pn=2&r=217348 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AAAACA&sst.tft=1727447398663&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=page_view&_fv=1&_nsi=1&_ss=1&ep.client_dedup_id=1727447398663.1&up.client_dedup_id=1727447398663.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=1535&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; rxvt=1727449199428|1727447359462; dtPC=4$47398633_941h8vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; _ga=GA1.1.740983947.1727447400
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; rxvt=1727449199428|1727447359462; dtPC=4$47398633_941h8vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.tft=1727447398663&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=scroll&ep.client_dedup_id=1727447398663.1&epn.percent_scrolled=90&_et=19&tfd=2075&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; rxvt=1727449200305|1727447359462; dtPC=4$47398633_941h10vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3+dOEYC+a29ExoVYxCxQKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AAAACA&sst.tft=1727447398663&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=page_view&_fv=1&_nsi=1&_ss=1&ep.client_dedup_id=1727447398663.1&up.client_dedup_id=1727447398663.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=1535&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; rxvt=1727449200408|1727447359462; dtPC=4$47398633_941h11vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPLC=YY9zmckck12SMwyxU%2BNBn0%2B4ynVCMvZBrdKkNapx6I5puBzUA8S1lRbqIhHUzuaY2fIXavvCcny1fxKKiu0MvuQDKwZqCoqsP%2Fey1ZNBl%2BWraSiChF1BhdtSKeff%2FQ%3D%3D; FPAU=1.1.972951233.1727447366
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&cb=1727447401276&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401280&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447401303 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=99b6ac0e-94d6-47bf-817b-dd9d369e62f5&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Shop%20-%20Shipt&p=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&r=&lt=2066&evt=pageLoad&sv=1&cdb=ARoR&rn=209395 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.tft=1727447398663&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=scroll&ep.client_dedup_id=1727447398663.1&epn.percent_scrolled=90&_et=19&tfd=2075&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447400.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; rxvt=1727449201307|1727447359462; dtPC=4$47398633_941h18vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; FPLC=idwEmusqxXiQryfsiwwQwcqILQqDeyvJ49ahbW7EXwAAvd4uy1fPab8mj7hbWLJ5IuYZz6sC4CV7lYqUpubZuKbNvVrnwXFZl7BXVHxqHRUluBcB9iMaslEyY1cQFw%3D%3D
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2825968235&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401973&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&cb=1727447401276&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447401303 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401280&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401973&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: A6yeFlYjqfFi7vC3i4j+PA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&dr=&dw=1263&dh=3352&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447404&v=15.16.5&pid=38848&pn=3&r=967849 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=*;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=page_view&ep.client_dedup_id=1727447403811.1&up.client_dedup_id=1727447403811.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=2497&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447404.0.0.437961853; rxvt=1727449205436|1727447359462; dtPC=4$47403764_136h9vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2384679612&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRgFIAMoATILCKrnu4Xxwq89EAVCDyINCAESCQoFdGllcjEQAVoHOXN3YW96eWABcgZjYXNhbGU.
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=176185757&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447398663&sst.ude=0&_s=3&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fshop%2Fguest-welcome&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447399012.24&ep.url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744805127524&_et=1192&tfd=7994&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447404.0.0.437961853; rxvt=1727449206014|1727447359462; dtPC=4$47403764_136h13vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=page_view&ep.client_dedup_id=1727447403811.1&up.client_dedup_id=1727447403811.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=2497&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h16vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=*;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=1c6323e9-0811-5464-3af4-c00f47248395&r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D856286%26pcv%3D125%26ptid%3D23%26tpuv%3D00%26tpu%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=491241219&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=yjn0gup&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRgFIAMoATILCKrnu4Xxwq89EAVCDyINCAESCQoFdGllcjEQAVoHOXN3YW96eWABcgZjYXNhbGU.
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447398663&sst.ude=0&_s=3&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fshop%2Fguest-welcome&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447399012.24&ep.url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744805127524&_et=1192&tfd=7994&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=992&dpuuid=mkm4gwa2corc&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D832040%26pcv%3D79%26ptid%3D9%26tpuv%3D01%26tpu%3D$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; receive-cookie-deprecation=1; uuid2=3012022939627649304
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212276948&pid=mkm4gwa2corc HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dGYjbCXgOBd2jjNUFxm+gQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=1c6323e9-0811-5464-3af4-c00f47248395&r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D856286%26pcv%3D125%26ptid%3D23%26tpuv%3D00%26tpu%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global trafficHTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMTk1NjkwMzUvdC8y/url/https://idpix.media6degrees.com/orbserv/hbpix?pixId=856749&pcv=135&ptid=140&tpuv=01&tpu=$!{TURN_UUID} HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447408383&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447408386&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447408389 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D409828092528244%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.shipt.com%252Fcategories%26rl%3D%26if%3Dfalse%26ts%3D1727447406446%26sw%3D1280%26sh%3D1024%26ud%5Bexternal_id%5D%3Dee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b%26v%3D2.9.168%26r%3Dstable%26a%3Dseg%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727447374089.308439591192485943%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727447405781%26coo%3Dfalse%26dpo%3DLDU%26dpoco%3D0%26dpost%3D0%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRgBIAEoAjILCOrXxeXzwq89EAU4AVoHeWpuMGd1cGAC
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=992&dpuuid=mkm4gwa2corc&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=61810617469394792612460170108041499526
Source: global trafficHTTP traffic detected: GET /449076.gif?partner_uid=0mkm4gwa2corc HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&rl=&if=false&ts=1727447406446&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447405781&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JZvGAQZH4_xNeRo1SYepSqeJ
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=515aeb3d-9680-466b-9c44-639efe06db7c&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Categories%20-%20Shipt&p=https%3A%2F%2Fwww.shipt.com%2Fcategories&r=&lt=2887&evt=pageLoad&sv=1&cdb=ARoR&rn=98017 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CLS0GxIYChQIARDNDxoNMG1rbTRnd2EyY29yYxAAGg0I8YLbtwYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=v7zbjNPM+Y3sLiNciiIaeLhkeRPgXINf+yt0WmdM3UQ=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447409221&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_377=6810-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22918-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22926-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&23031-851533b3-dd55-4620-a8b6-43b3fe211eb9; PugT=1727447406
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=b0df940c1178e89e72a04cdee31750573f96b036ca56ac7390ad5980477bb3fd791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072960&val=0mkm4gwa2corc HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global trafficHTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUYASACKAIyCwjq18Xl88KvPRAFOAFaB3lqbjBndXBgAg..
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fcategories&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447405796.23&ep.url=https%3A%2F%2Fwww.shipt.com%2Fcategories&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744801744223&_et=1965&tfd=8419&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _clsk=1hsmafj%7C1727447409547%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447408386&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447408389 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447408383&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2043313859&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=1470996005&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&rl=&if=false&ts=1727447406446&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447405781&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212276948&pid=mkm4gwa2corc HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AT8%2By9KUihlif%2B78oWhVl9copBE3M%2BCjr
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D409828092528244%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.shipt.com%252Fcategories%26rl%3D%26if%3Dfalse%26ts%3D1727447406446%26sw%3D1280%26sh%3D1024%26ud%5Bexternal_id%5D%3Dee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b%26v%3D2.9.168%26r%3Dstable%26a%3Dseg%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727447374089.308439591192485943%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727447405781%26coo%3Dfalse%26dpo%3DLDU%26dpoco%3D0%26dpost%3D0%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JZvGAQZH4_xNeRo1SYepSqeJ; _ljtrtb_5=0mkm4gwa2corc
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447409221&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072960&val=0mkm4gwa2corc HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=4221642058&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_377=6810-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22918-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22926-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&23031-851533b3-dd55-4620-a8b6-43b3fe211eb9; PugT=1727447411
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VythRbCHfI7DhC0UjvPp0Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e806530f-d6e5-4708-b1a2-97d1e7d1153f; c=1727447413; tuuid_lu=1727447413
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfPtePBroWLaa05uA3Bw0BM_pV2_kmkMHhgc9trk4PnuMaHe3V&random=2958677211&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fcategories&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447405796.23&ep.url=https%3A%2F%2Fwww.shipt.com%2Fcategories&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744801744223&_et=1965&tfd=8419&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _clsk=1hsmafj%7C1727447411469%7C3%7C1%7Ct.clarity.ms%2Fcollect; dtPC=4$47413622_657h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; rxvt=1727449213658|1727447359462
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfNi7DCU4PvxAHjqCptVtVv_HmvPKKA0EQv-cA_Ia2Z2eRjzXr&random=279962121&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsI3JGw2t3Crz0QBRgFKAEyCwiq1rKH9MKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIJYmlkc3dpdGNo
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=3069183482&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfPtePBroWLaa05uA3Bw0BM_pV2_kmkMHhgc9trk4PnuMaHe3V&random=2958677211&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfNi7DCU4PvxAHjqCptVtVv_HmvPKKA0EQv-cA_Ia2Z2eRjzXr&random=279962121&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsI3JGw2t3Crz0QBRgFOAFCBCICCAE.
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=1916784188&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=93&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&ssp=&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_21} HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e806530f-d6e5-4708-b1a2-97d1e7d1153f; c=1727447413; tuuid_lu=1727447414
Source: global trafficHTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global trafficHTTP traffic detected: GET /match/?int_id=30&uid=e806530f-d6e5-4708-b1a2-97d1e7d1153f&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fstores&dr=&dw=1263&dh=2622&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447418&v=15.16.5&pid=38848&pn=4&r=690062 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd9f07e129772aca94709a1345be6057"If-Modified-Since: Mon, 02 Sep 2024 12:34:06 GMT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Yx3zatVEVZQKIUYQ5MeDKw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd9f07e129772aca94709a1345be6057"If-Modified-Since: Mon, 02 Sep 2024 12:34:06 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447421047&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421055&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=2613866618&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /api/livechat/handshake/appHandshake HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447421200 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447420508&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fstores&url_path=%2Fstores&title=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6BLi6vU73/jkP7r8kWJgGQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1tY4v1XGKeIoSDbqjD0+HxUk/T8"
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447414003&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447414003&sst.ude=0&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&dt=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery&_s=1&tfd=8977&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _clsk=1hsmafj%7C1727447411469%7C3%7C1%7Ct.clarity.ms%2Fcollect; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447418.1727447362.1.1761611362120.1; _cs_s=4.0.0.1727449219097; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447420.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; rxvt=1727449221207|1727447359462; dtPC=4$47413622_657h13vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global trafficHTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=def1d80d-8a69-4e24-9b47-5081f6f5a78e&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery&p=https%3A%2F%2Fwww.shipt.com%2Fstores&r=&lt=6514&evt=pageLoad&sv=1&cdb=ARoR&rn=320374 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447421047&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421055&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447421200 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421913&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global trafficHTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447420508&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fstores&url_path=%2Fstores&title=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421913&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZyTjZENCtFV1BnL1NJUFRZekdndjBoQ0JKZVlldUhGT0E2QkRIdUFzajZNK3J4RWJoalFKczJzVDAvZVFHRDRYOVFxWUxNaGIxeGxid2JTaFhqWkQrRUxIeGVhVVBSMnZLRjgrcDQrQVJ2cz0mdDRvZVBLZkFtc3h5NHB5L3J3TVRKVDF1SUpJPQ=="
Source: global trafficHTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=*;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CB638D6F6FE85537E6976FFD2DDA51AA
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1tY4v1XGKeIoSDbqjD0+HxUk/T8"
Source: global trafficHTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=8800ED52D2E0F1F82C61C0402EB0DC2D
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gkp/T4Clqt2kRPWtI0E3Gw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CB638D6F6FE85537E6976FFD2DDA51AA
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=*;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=3838066914&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=1419000194&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsIjNfwkt7Crz0QBRgBIAEoAjILCNzN87_0wq89EAU4AVoJYmlkc3dpdGNoYAI.
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2hTLuWPCe33NjOQaq4fHzw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsIjNfwkt7Crz0QBRgFOAFCBCICCAE.
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d3XFuHWjCj5q+FqMCjPzLw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnf5xqRbyemhHgEK8ghWg8RNjqk28BjVpCAMCwA3DAiHbn32bFI&random=3907918316&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dc3BJnR6ZObaKSQ4iE9ERw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=831A1369BA796EDA206568B8151B5901
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnf5xqRbyemhHgEK8ghWg8RNjqk28BjVpCAMCwA3DAiHbn32bFI&random=3907918316&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 19r+8bgS9s1ApwvAdjTbDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: P3c20xBhdvs3o/XPUFPvfA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=831A1369BA796EDA206568B8151B5901
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=707764671&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: syyQjNqcSNLxIgxJbzAO5A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TH1JPEkd+qhQEjXvEM3ixA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UheIEHK7yRU3hIfBi005cw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=120252134&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: asnJ1TBrhRx67xxv6h+ttw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: eJO0Q+kMwKFaASFWWM+32Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fmlL2P/0NxxONFlGOFobyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YjXCL5UUiYmKIatre/V0Pg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mvMrlABRIWJHZnYHqThlLQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: oUNYcqasNz58HHH3uRYiyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5c8Tgi6OOD/i0XN/QmR3/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: chromecache_937.2.dr, chromecache_588.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_760.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_937.2.dr, chromecache_588.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1068.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1068.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1068.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_760.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.shipt.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.io
Source: global trafficDNS traffic detected: DNS query: gtm.shipt.com
Source: global trafficDNS traffic detected: DNS query: api.shipt.com
Source: global trafficDNS traffic detected: DNS query: js-cdn.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: object-storage.shipt.com
Source: global trafficDNS traffic detected: DNS query: design-cdn.shipt.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: resources.digital-cloud-west.medallia.com
Source: global trafficDNS traffic detected: DNS query: dsom-imager-prod.shipt.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
Source: global trafficDNS traffic detected: DNS query: t.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: bf83926djj.bf.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: c.az.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: sessions.bugsnag.com
Source: global trafficDNS traffic detected: DNS query: prod2-live-chat.sprinklr.com
Source: global trafficDNS traffic detected: DNS query: member-api.shipt.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: prod2-shipt-live-chat.sprinklr.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: analytics-sm.com
Source: global trafficDNS traffic detected: DNS query: live-chat-static.sprinklr.com
Source: global trafficDNS traffic detected: DNS query: 12099269.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: action.dstillery.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: action.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: sprcdn-qa6.sprinklr.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: prod2-live-chat-mqtt.sprinklr.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: udc-neb.kampyle.com
Source: global trafficDNS traffic detected: DNS query: auth.shipt.com
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: a.audrte.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: dt-secure.videohub.tv
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: dmp.adform.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: unknownHTTP traffic detected: POST /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveContent-Length: 868sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:29:28 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 8109fadbc132b410ecc2c3df250d6144.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: gGVe7rejs6lO-DJ8ge4r9pQruzJzt_68ONQTzAURVDUP8LReQDNcLw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:29:29 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 0e358bffbd534852f8496b34da6ad3e4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: URqNs1SLtrNvYtK8hOsZC5PfG25EIbmw8N_edEcZX-ZG3OUYhWEISA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:03 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 0d78cc90106520d13c1b5c5b16dd8246.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: KiQ7vL7y1hy0VwnmhEEqp_XpC9LVemCuFi5hsvujNCKKJvFNoWsKQg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:04 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 837a869ba82f4a85a2e5810b11746698.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: FBqN5iCJ9jElboYCiC_GQQKrRQjOXlZBbayQhBeYP3eTGsJ8BWGXng==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:08 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 8dc3ccc34d68ee81173fff2a80f72bde.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: kD7ckgM5ql0241-d6y1w_JPdpRfB6hbp2uFT4toT9xQLH1q2DEonAA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:14 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 fde85e7daa13f95cf6b8f5fa09c62ef6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: FPeUIqLk3H7E2NCb0DTjqjCEItKmGw09kGlDaTil_iCsnBu_WSwRfg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:23 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 837a869ba82f4a85a2e5810b11746698.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: s8eQSWMHH9nWJNTNl02Md-rXPrcmV5NA17hAsho9lKc2fwvosMmcZQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:24 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 df327bd0c8709a81ade8602ac9ef16e0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: q8va82p2169q-j2Zg_MHAMP35GfwtctbTOx4vima34gyFa4QXHiF3g==
Source: chromecache_910.2.dr, chromecache_633.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_796.2.dr, chromecache_1055.2.drString found in binary or memory: https://1800flowers.com/shipt
Source: chromecache_996.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_1095.2.dr, chromecache_996.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_626.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;ca
Source: chromecache_864.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;ca
Source: chromecache_729.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;ca
Source: chromecache_964.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;ca
Source: chromecache_996.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_684.2.dr, chromecache_1031.2.drString found in binary or memory: https://analytics-sm.com/?
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://api.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://app.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://auth.shipt.com
Source: chromecache_634.2.dr, chromecache_1038.2.drString found in binary or memory: https://bf83926djj.bf.dynatrace.com/bf
Source: chromecache_833.2.dr, chromecache_890.2.drString found in binary or memory: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://cms.shipt.com
Source: chromecache_1014.2.dr, chromecache_1068.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_1014.2.dr, chromecache_1068.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_786.2.dr, chromecache_635.2.dr, chromecache_917.2.dr, chromecache_775.2.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://design-cdn.shipt.com
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/Boing-Bold.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/Boing-Italic.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/Boing-Medium.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/Boing-Regular.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/Boing-Semibold.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/ClaremontMedium.woff
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Bold.woff2
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Medium.woff2
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Regular.woff2
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-RegularItalic.woff2
Source: chromecache_583.2.drString found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Semibold.woff2
Source: chromecache_1052.2.dr, chromecache_1095.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_826.2.dr, chromecache_873.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_708.2.drString found in binary or memory: https://google.com
Source: chromecache_708.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_796.2.dr, chromecache_1055.2.drString found in binary or memory: https://harryanddavid.com/shipt
Source: chromecache_964.2.dr, chromecache_729.2.dr, chromecache_626.2.dr, chromecache_864.2.drString found in binary or memory: https://insight.adsrvr.org/track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatu
Source: chromecache_634.2.dr, chromecache_1038.2.drString found in binary or memory: https://js-cdn.dynatrace.com/jstag/1700f2c78c0/ruxitagent_ICA7NQVfhqrux_10299240903104354.js
Source: chromecache_692.2.dr, chromecache_799.2.drString found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/legacy/main.eb95a568.js
Source: chromecache_692.2.dr, chromecache_799.2.drString found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/legacy/vendor.0b096270.js
Source: chromecache_692.2.dr, chromecache_799.2.drString found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/main.d447d17b.js
Source: chromecache_692.2.dr, chromecache_799.2.drString found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://member-api.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://member-api.shipt.com/pulsar/v1/batch
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://member-internal-edge.shipt.com
Source: chromecache_925.2.dr, chromecache_801.2.drString found in binary or memory: https://notify.bugsnag.com
Source: chromecache_809.2.drString found in binary or memory: https://object-storage.shipt.com
Source: chromecache_996.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_796.2.dr, chromecache_1055.2.drString found in binary or memory: https://personalizationmall.com/shipt
Source: chromecache_799.2.drString found in binary or memory: https://prod2-shipt-live-chat.sprinklr.com
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://request.eprotect.vantivcnp.com
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://request.eprotect.vantivcnp.com/eProtect/js/eProtect-iframe-client3.min.js
Source: chromecache_1052.2.dr, chromecache_1095.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_775.2.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_833.2.dr, chromecache_890.2.drString found in binary or memory: https://services.google.com/sitestats/
Source: chromecache_925.2.dr, chromecache_801.2.drString found in binary or memory: https://sessions.bugsnag.com
Source: chromecache_937.2.dr, chromecache_588.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_795.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_833.2.dr, chromecache_890.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_796.2.dr, chromecache_1055.2.drString found in binary or memory: https://wolfermans.com/shipt
Source: chromecache_961.2.dr, chromecache_623.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_634.2.dr, chromecache_1038.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_996.2.drString found in binary or memory: https://www.google.com
Source: chromecache_708.2.dr, chromecache_996.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_996.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1052.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_1095.2.dr, chromecache_996.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_833.2.dr, chromecache_890.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: chromecache_1052.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_937.2.dr, chromecache_588.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_628.2.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_882.2.dr, chromecache_819.2.drString found in binary or memory: https://www.shipt.com/login
Source: chromecache_921.2.dr, chromecache_809.2.drString found in binary or memory: https://www.shipt.com/signup
Source: chromecache_796.2.dr, chromecache_1055.2.drString found in binary or memory: https://www.target.com/l/target-circle/-/N-pzno9?goTo=APP-137217#Circle360
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://www.visammg.com/VCESIFrame
Source: chromecache_937.2.dr, chromecache_588.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1105.2.dr, chromecache_870.2.drString found in binary or memory: https://xhmm.app.link/welcome-circle-360
Source: chromecache_925.2.dr, chromecache_801.2.drString found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: unknownNetwork traffic detected: HTTP traffic on port 64857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64909
Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64908
Source: unknownNetwork traffic detected: HTTP traffic on port 64147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64902
Source: unknownNetwork traffic detected: HTTP traffic on port 64651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64906
Source: unknownNetwork traffic detected: HTTP traffic on port 64307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64919
Source: unknownNetwork traffic detected: HTTP traffic on port 64845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64911
Source: unknownNetwork traffic detected: HTTP traffic on port 64675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64918
Source: unknownNetwork traffic detected: HTTP traffic on port 64755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64910
Source: unknownNetwork traffic detected: HTTP traffic on port 64237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64925
Source: unknownNetwork traffic detected: HTTP traffic on port 64823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64926
Source: unknownNetwork traffic detected: HTTP traffic on port 64410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64928
Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64920
Source: unknownNetwork traffic detected: HTTP traffic on port 64320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64737
Source: unknownNetwork traffic detected: HTTP traffic on port 64648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64970
Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64975
Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
Source: unknownNetwork traffic detected: HTTP traffic on port 64087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64980
Source: unknownNetwork traffic detected: HTTP traffic on port 64288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64741
Source: unknownNetwork traffic detected: HTTP traffic on port 64825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64745
Source: unknownNetwork traffic detected: HTTP traffic on port 64775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
Source: unknownNetwork traffic detected: HTTP traffic on port 64298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64755
Source: unknownNetwork traffic detected: HTTP traffic on port 64180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64770
Source: unknownNetwork traffic detected: HTTP traffic on port 64636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64768
Source: unknownNetwork traffic detected: HTTP traffic on port 64276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64760
Source: unknownNetwork traffic detected: HTTP traffic on port 64695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
Source: unknownNetwork traffic detected: HTTP traffic on port 64882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64939
Source: unknownNetwork traffic detected: HTTP traffic on port 64495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64932
Source: unknownNetwork traffic detected: HTTP traffic on port 64799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64704
Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64709
Source: unknownNetwork traffic detected: HTTP traffic on port 64930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64708
Source: unknownNetwork traffic detected: HTTP traffic on port 64274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64940
Source: unknownNetwork traffic detected: HTTP traffic on port 64368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64716
Source: unknownNetwork traffic detected: HTTP traffic on port 64929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64959
Source: unknownNetwork traffic detected: HTTP traffic on port 64159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64711
Source: unknownNetwork traffic detected: HTTP traffic on port 64103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64728
Source: unknownNetwork traffic detected: HTTP traffic on port 64544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64722
Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64964
Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
Source: unknownNetwork traffic detected: HTTP traffic on port 64920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64218
Source: unknownNetwork traffic detected: HTTP traffic on port 64141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
Source: unknownNetwork traffic detected: HTTP traffic on port 64828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
Source: unknownNetwork traffic detected: HTTP traffic on port 64451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
Source: unknownNetwork traffic detected: HTTP traffic on port 64577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
Source: unknownNetwork traffic detected: HTTP traffic on port 64863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
Source: unknownNetwork traffic detected: HTTP traffic on port 64851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
Source: unknownNetwork traffic detected: HTTP traffic on port 63951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64239
Source: unknownNetwork traffic detected: HTTP traffic on port 64325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64238
Source: unknownNetwork traffic detected: HTTP traffic on port 64600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
Source: unknownNetwork traffic detected: HTTP traffic on port 64772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
Source: unknownNetwork traffic detected: HTTP traffic on port 64449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
Source: unknownNetwork traffic detected: HTTP traffic on port 64347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
Source: unknownNetwork traffic detected: HTTP traffic on port 64475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
Source: unknownNetwork traffic detected: HTTP traffic on port 64541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64651
Source: unknownNetwork traffic detected: HTTP traffic on port 64254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64898
Source: unknownNetwork traffic detected: HTTP traffic on port 64151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
Source: unknownNetwork traffic detected: HTTP traffic on port 64116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64662
Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
Source: unknownNetwork traffic detected: HTTP traffic on port 64624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64666
Source: unknownNetwork traffic detected: HTTP traffic on port 64303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64667
Source: unknownNetwork traffic detected: HTTP traffic on port 64691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64680
Source: unknownNetwork traffic detected: HTTP traffic on port 64278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
Source: unknownNetwork traffic detected: HTTP traffic on port 64453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64679
Source: unknownNetwork traffic detected: HTTP traffic on port 64210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64451
Source: unknownNetwork traffic detected: HTTP traffic on port 64646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64449
Source: unknownNetwork traffic detected: HTTP traffic on port 64190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64444
Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64688
Source: unknownNetwork traffic detected: HTTP traffic on port 64360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64060
Source: unknownNetwork traffic detected: HTTP traffic on port 64070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 64465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64059
Source: unknownNetwork traffic detected: HTTP traffic on port 64900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64070
Source: unknownNetwork traffic detected: HTTP traffic on port 64017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64077
Source: unknownNetwork traffic detected: HTTP traffic on port 64401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64076
Source: unknownNetwork traffic detected: HTTP traffic on port 64877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64088
Source: unknownNetwork traffic detected: HTTP traffic on port 64769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64087
Source: unknownNetwork traffic detected: HTTP traffic on port 64922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64079
Source: unknownNetwork traffic detected: HTTP traffic on port 63993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64090
Source: unknownNetwork traffic detected: HTTP traffic on port 64551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64089
Source: unknownNetwork traffic detected: HTTP traffic on port 64735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64263
Source: unknownNetwork traffic detected: HTTP traffic on port 64853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64015
Source: unknownNetwork traffic detected: HTTP traffic on port 64770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64017
Source: unknownNetwork traffic detected: HTTP traffic on port 64885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64019
Source: unknownNetwork traffic detected: HTTP traffic on port 64455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64018
Source: unknownNetwork traffic detected: HTTP traffic on port 64197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64270
Source: unknownNetwork traffic detected: HTTP traffic on port 64281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64274
Source: unknownNetwork traffic detected: HTTP traffic on port 64059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64269
Source: unknownNetwork traffic detected: HTTP traffic on port 64666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64286
Source: unknownNetwork traffic detected: HTTP traffic on port 64108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64043
Source: unknownNetwork traffic detected: HTTP traffic on port 64037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64037
Source: unknownNetwork traffic detected: HTTP traffic on port 64841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64038
Source: unknownNetwork traffic detected: HTTP traffic on port 64153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64051
Source: unknownNetwork traffic detected: HTTP traffic on port 64688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64055
Source: unknownNetwork traffic detected: HTTP traffic on port 64258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64296
Source: unknownNetwork traffic detected: HTTP traffic on port 64015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64289
Source: unknownNetwork traffic detected: HTTP traffic on port 64060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63938
Source: unknownNetwork traffic detected: HTTP traffic on port 64754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63941
Source: unknownNetwork traffic detected: HTTP traffic on port 64457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64650 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@31/849@244/70
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.shipt.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://s.pinimg.com/ct/lib/main.97c41ef3.js0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://ct.pinterest.com/stats/0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic0%URL Reputationsafe
https://s.pinimg.com/ct/core.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    unknown
    d-ams1.turn.com
    46.228.164.13
    truefalse
      unknown
      dt-secure.videohub.tv
      199.127.207.190
      truefalse
        unknown
        cm.g.doubleclick.net
        216.58.206.34
        truefalse
          unknown
          www.google.com
          142.250.186.100
          truefalse
            unknown
            js-cdn.dynatrace.com
            52.222.236.13
            truefalse
              unknown
              medallia2.map.fastly.net
              146.75.117.230
              truefalse
                unknown
                dep.aa.contentsquare.net
                51.104.148.203
                truefalse
                  unknown
                  match.adsrvr.org
                  52.223.40.198
                  truefalse
                    unknown
                    dp0wn1kjwhg75.cloudfront.net
                    13.33.223.41
                    truefalse
                      unknown
                      star-mini.c10r.facebook.com
                      157.240.251.35
                      truefalse
                        unknown
                        us-u.openx.net
                        34.98.64.218
                        truefalse
                          unknown
                          sessions.bugsnag.com
                          35.190.88.7
                          truefalse
                            unknown
                            ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                            52.28.214.76
                            truefalse
                              unknown
                              pug-lhr-bc.pubmnet.com
                              185.64.191.210
                              truefalse
                                unknown
                                prod.pinterest.global.map.fastly.net
                                151.101.128.84
                                truefalse
                                  unknown
                                  sprcdn-qa6.sprinklr.com
                                  35.190.13.215
                                  truefalse
                                    unknown
                                    prd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.com
                                    172.64.153.32
                                    truefalse
                                      unknown
                                      googleads.g.doubleclick.net
                                      142.250.186.130
                                      truefalse
                                        unknown
                                        dualstack.pinterest.map.fastly.net
                                        151.101.64.84
                                        truefalse
                                          unknown
                                          prod2-jumbo-azrlb.sprinklr.com
                                          52.177.83.91
                                          truefalse
                                            unknown
                                            cooladata.kampyle.com
                                            35.241.45.82
                                            truefalse
                                              unknown
                                              dart.l.doubleclick.net
                                              142.250.185.198
                                              truefalse
                                                unknown
                                                app.link
                                                65.9.66.129
                                                truefalse
                                                  unknown
                                                  user-data-eu.bidswitch.net
                                                  35.214.136.108
                                                  truefalse
                                                    unknown
                                                    adservice.google.com
                                                    142.250.184.226
                                                    truefalse
                                                      unknown
                                                      apps-aks-lc.prod2.spr-ops.com
                                                      4.152.163.200
                                                      truefalse
                                                        unknown
                                                        d3frhxtoji9i5h.cloudfront.net
                                                        13.32.99.71
                                                        truefalse
                                                          unknown
                                                          fp2e7a.wpc.phicdn.net
                                                          192.229.221.95
                                                          truefalse
                                                            unknown
                                                            insight.adsrvr.org
                                                            3.33.220.150
                                                            truefalse
                                                              unknown
                                                              d296je7bbdd650.cloudfront.net
                                                              13.35.58.148
                                                              truefalse
                                                                unknown
                                                                scontent.xx.fbcdn.net
                                                                157.240.253.1
                                                                truefalse
                                                                  unknown
                                                                  idsync.rlcdn.com
                                                                  35.244.174.68
                                                                  truefalse
                                                                    unknown
                                                                    bf83926djj.bf.dynatrace.com
                                                                    44.195.253.161
                                                                    truefalse
                                                                      unknown
                                                                      t.contentsquare.net
                                                                      18.244.18.112
                                                                      truefalse
                                                                        unknown
                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                        54.229.152.53
                                                                        truefalse
                                                                          unknown
                                                                          raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                          54.194.48.199
                                                                          truefalse
                                                                            unknown
                                                                            pippio.com
                                                                            107.178.254.65
                                                                            truefalse
                                                                              unknown
                                                                              cdn.branch.io
                                                                              108.138.26.113
                                                                              truefalse
                                                                                unknown
                                                                                ad.doubleclick.net
                                                                                142.250.74.198
                                                                                truefalse
                                                                                  unknown
                                                                                  s-part-0017.t-0009.t-msedge.net
                                                                                  13.107.246.45
                                                                                  truefalse
                                                                                    unknown
                                                                                    analytics-sm.com
                                                                                    13.32.27.73
                                                                                    truefalse
                                                                                      unknown
                                                                                      ax-0001.ax-msedge.net
                                                                                      150.171.27.10
                                                                                      truefalse
                                                                                        unknown
                                                                                        apps-aks-kex.prod2.spr-ops.com
                                                                                        20.7.215.90
                                                                                        truefalse
                                                                                          unknown
                                                                                          dsum-sec.casalemedia.com
                                                                                          104.18.36.155
                                                                                          truefalse
                                                                                            unknown
                                                                                            onetag-sys.com
                                                                                            51.89.9.252
                                                                                            truefalse
                                                                                              unknown
                                                                                              pug-ams-bc.pubmnet.com
                                                                                              198.47.127.205
                                                                                              truefalse
                                                                                                unknown
                                                                                                d10965qij0vo0t.cloudfront.net
                                                                                                18.244.18.120
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  gtm.shipt.com
                                                                                                  216.239.34.21
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ib.anycast.adnxs.com
                                                                                                    37.252.171.149
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      api2.branch.io
                                                                                                      108.138.26.116
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        prod2-shipt-live-chat.sprinklr.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          t.clarity.ms
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            idpix.media6degrees.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              www.shipt.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                action.dstillery.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  member-api.shipt.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    c.clarity.ms
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      design-cdn.shipt.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        pixel.rubiconproject.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          ce.lijit.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            dmp.adform.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              connect.facebook.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                px.ads.linkedin.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  12099269.fls.doubleclick.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    prod2-live-chat-mqtt.sprinklr.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      d.turn.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        simage2.pubmatic.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          stags.bluekai.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            cdn.segment.io
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              auth.shipt.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                ct.pinterest.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  live-chat-static.sprinklr.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    udc-neb.kampyle.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      cdn.segment.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        aa.agkn.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          dpm.demdex.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            prod2-live-chat.sprinklr.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              x.bidswitch.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                www.facebook.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  object-storage.shipt.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    cdn.mouseflow.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      a.audrte.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        www.clarity.ms
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          action.media6degrees.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            dsom-imager-prod.shipt.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              api.shipt.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                c.az.contentsquare.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  s.pinimg.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    analytics.tiktok.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      ib.adnxs.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        resources.digital-cloud-west.medallia.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cdn.auth0.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                            https://connect.facebook.net/signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://prod2-live-chat-mqtt.sprinklr.com/mqttfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2577596694&en=wm3lbonq&end=1false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://prod2-shipt-live-chat.sprinklr.com/api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js-cdn.dynatrace.com/jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://prod2-live-chat.sprinklr.com/api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://c.az.contentsquare.net/v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&sr=12&mdh=7303&ct=0false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=3838066914&en=wm3lbonq&end=1false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://s.pinimg.com/ct/lib/main.97c41ef3.jsfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shiptfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D832040%26pcv%3D79%26ptid%3D9%26tpuv%3D01%26tpu%3D$UIDfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://us-u.openx.net/w/1.0/sd?id=537072960&val=0mkm4gwa2corcfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://aa.agkn.com/adscores/g.pixel?sid=9212276948&pid=mkm4gwa2corcfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shiptfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3519254356&en=wm3lbonq&end=1false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://c.az.contentsquare.net/v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447398&v=15.16.5&pid=38848&pn=2&sr=100&mdh=907&str=191&di=304&dc=1919&fl=1923&ct=0false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://insight.adsrvr.org/track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatusfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://resources.digital-cloud-west.medallia.com/wdcwest/3490/onsite/embed.jsfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.clarity.ms/tag/uet/134595612false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://api2.branch.io/v1/openfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://c.az.contentsquare.net/v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&sr=12&mdh=7303&str=838&di=3858&dc=23395&fl=23410&ct=0false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://cdn.segment.com/analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://gtm.shipt.com/gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.shipt.com/shop/guest-welcomefalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://ct.pinterest.com/v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://prod2-shipt-live-chat.sprinklr.com/api/livechat/event/fetch-notifications?cursor=A_66f6c14d0000000000000000false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=992&dpuuid=mkm4gwa2corc&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7Dfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://c.az.contentsquare.net/pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fstores&dr=&dw=1263&dh=2622&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447418&v=15.16.5&pid=38848&pn=4&r=690062false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://ct.pinterest.com/user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447408386&dep=5%2CEVENT_TAGS_ABSENTfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://ce.lijit.com/merge?pid=5&3pid=0mkm4gwa2corc&dnr=1false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ce.lijit.com/merge?pid=5&3pid=0mkm4gwa2corcfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3004059500&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://c.az.contentsquare.net/v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447418&v=15.16.5&pid=38848&pn=4&sr=35&mdh=2622&str=477&di=1061&dc=15552&fl=15678&ct=0false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://app.link/_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0false
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2043313859&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmaticfalse
                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.clarity.ms/s/0.7.47/clarity.jsfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGETfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=3069183482&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://prod2-shipt-live-chat.sprinklr.com/api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTimefalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://cdn.segment.com/analytics-next/bundles/130.bundle.9457873b007a93e16765.jsfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=707764671&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2825968235&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Deliveryfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9&google_gid=CAESEP_Gei6gmxZMKrt-gucgNgM&google_cver=1false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.facebook.com/tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GETfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://ct.pinterest.com/v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421913&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7Dfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gzfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2384679612&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=1470996005&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=1916784188&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://gtm.shipt.com/gtm.js?id=GTM-T36X2Ffalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://onetag-sys.com/match/?int_id=30&uid=e806530f-d6e5-4708-b1a2-97d1e7d1153f&gdpr=&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://s.pinimg.com/ct/core.jsfalse
                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ct.pinterest.com/v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401973&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7Dfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=120252134&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://cdn.segment.com/next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gzfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://ct.pinterest.com/v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447408389false
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://bf83926djj.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=491241219&en=wm3lbonq&end=1false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGETfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_937.2.dr, chromecache_588.2.drfalse
                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://design-cdn.shipt.com/EuclidCircularA-Bold.woff2chromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://swiperjs.comchromecache_795.2.drfalse
                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://www.target.com/l/target-circle/-/N-pzno9?goTo=APP-137217#Circle360chromecache_796.2.dr, chromecache_1055.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://design-cdn.shipt.com/EuclidCircularA-Regular.woff2chromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://insight.adsrvr.org/track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatuchromecache_964.2.dr, chromecache_729.2.dr, chromecache_626.2.dr, chromecache_864.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://yarnpkg.com/en/docs/selective-version-resolutionschromecache_925.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://github.com/microsoft/claritychromecache_826.2.dr, chromecache_873.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://js-cdn.dynatrace.com/jstag/1700f2c78c0/ruxitagent_ICA7NQVfhqrux_10299240903104354.jschromecache_634.2.dr, chromecache_1038.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://design-cdn.shipt.com/EuclidCircularA-Medium.woff2chromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://design-cdn.shipt.com/ClaremontMedium.woffchromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://auth.shipt.comchromecache_1105.2.dr, chromecache_870.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://analytics-sm.com/?chromecache_684.2.dr, chromecache_1031.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/legacy/vendor.0b096270.jschromecache_692.2.dr, chromecache_799.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://ct.pinterest.com/stats/chromecache_786.2.dr, chromecache_635.2.dr, chromecache_917.2.dr, chromecache_775.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://adservice.google.com/ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cachromecache_626.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://connect.facebook.net/chromecache_1014.2.dr, chromecache_1068.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://sessions.bugsnag.comchromecache_925.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://object-storage.shipt.comchromecache_809.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://design-cdn.shipt.com/Boing-Medium.woffchromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://api.shipt.comchromecache_1105.2.dr, chromecache_870.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://wolfermans.com/shiptchromecache_796.2.dr, chromecache_1055.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://www.clarity.ms/tag/uet/chromecache_961.2.dr, chromecache_623.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_634.2.dr, chromecache_1038.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://design-cdn.shipt.com/Boing-Regular.woffchromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://xhmm.app.link/welcome-circle-360chromecache_1105.2.dr, chromecache_870.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://www.shipt.com/signupchromecache_921.2.dr, chromecache_809.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://notify.bugsnag.comchromecache_925.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://design-cdn.shipt.com/Boing-Bold.woffchromecache_583.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                      172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      37.252.171.149
                                                                                                                                                                                                                                                                                                                                                                                      ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      18.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      t.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      35.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      sessions.bugsnag.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      51.89.9.252
                                                                                                                                                                                                                                                                                                                                                                                      onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                      151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.33.223.41
                                                                                                                                                                                                                                                                                                                                                                                      dp0wn1kjwhg75.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      52.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      18.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      54.194.145.210
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      44.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      bf83926djj.bf.dynatrace.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                      pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      65.9.66.103
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      d3frhxtoji9i5h.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      4.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      apps-aks-lc.prod2.spr-ops.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      3356LEVEL3USfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                      pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                      108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                      idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      52.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      js-cdn.dynatrace.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      52.177.83.91
                                                                                                                                                                                                                                                                                                                                                                                      prod2-jumbo-azrlb.sprinklr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      46.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                      d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                      56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                      18.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      d10965qij0vo0t.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      54.229.152.53
                                                                                                                                                                                                                                                                                                                                                                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      199.127.207.190
                                                                                                                                                                                                                                                                                                                                                                                      dt-secure.videohub.tvUnited States
                                                                                                                                                                                                                                                                                                                                                                                      26120RHYTHMONEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      52.28.214.76
                                                                                                                                                                                                                                                                                                                                                                                      ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      3.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      insight.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                      104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                      dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      api2.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      51.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      dep.aa.contentsquare.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                      108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      cdn.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      analytics-sm.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                                      35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                      user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                      13.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                                      151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      185.64.191.210
                                                                                                                                                                                                                                                                                                                                                                                      pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      15.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      gtm.shipt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      medallia2.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      65.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      app.linkUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      35.190.13.215
                                                                                                                                                                                                                                                                                                                                                                                      sprcdn-qa6.sprinklr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      54.194.48.199
                                                                                                                                                                                                                                                                                                                                                                                      raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                      172.64.153.32
                                                                                                                                                                                                                                                                                                                                                                                      prd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      20.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      apps-aks-kex.prod2.spr-ops.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      35.241.45.82
                                                                                                                                                                                                                                                                                                                                                                                      cooladata.kampyle.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      34.98.64.218
                                                                                                                                                                                                                                                                                                                                                                                      us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                      Analysis ID:1520596
                                                                                                                                                                                                                                                                                                                                                                                      Start date and time:2024-09-27 16:28:19 +02:00
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 13s
                                                                                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                      Sample URL:http://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                      Detection:SUS
                                                                                                                                                                                                                                                                                                                                                                                      Classification:sus22.phis.win@31/849@244/70
                                                                                                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                      • Browse: https://www.shipt.com/signup
                                                                                                                                                                                                                                                                                                                                                                                      • Browse: https://www.shipt.com/shop/guest-welcome
                                                                                                                                                                                                                                                                                                                                                                                      • Browse: https://www.shipt.com/categories
                                                                                                                                                                                                                                                                                                                                                                                      • Browse: https://www.shipt.com/stores
                                                                                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.18.110, 66.102.1.84, 34.104.35.123, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 104.18.26.50, 104.18.27.50, 216.58.206.42, 172.217.18.10, 142.250.185.234, 142.250.181.234, 172.217.16.202, 216.58.206.74, 172.217.16.138, 216.58.212.170, 142.250.185.138, 142.250.185.202, 142.250.185.170, 142.250.184.202, 142.250.186.42, 142.250.186.106, 142.250.184.234, 142.250.186.170, 172.217.16.200, 2.18.64.26, 2.18.64.15, 2.18.64.21, 20.114.59.183, 93.184.221.240, 142.250.186.72, 192.229.221.95, 20.3.187.198, 142.250.184.194, 172.64.146.217, 104.18.41.39, 69.173.144.138, 69.173.144.139, 69.173.144.165, 216.58.206.66, 20.114.189.70, 13.74.129.1, 13.107.21.237, 204.79.197.237, 20.125.209.212, 40.69.42.241, 2.23.197.190, 4.232.99.2, 37.157.4.28, 37.157.5.84, 37.157.5.132, 37.157.5.133, 37.157.4.29, 37.157.5.87, 13.107.42.14, 216.58.206.67, 142.250.185.232, 142.250.185.136, 142.250.186.78
                                                                                                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, slscr.update.microsoft.com, clientservices.googleapis.com, action.media6degrees.com.cdn.cloudflare.net, waws-prod-itn-005-26db.italynorth.cloudapp.azure.com, e9126.x.akamaiedge.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, tm-dep-production-northeurope.trafficmanager.net, wu-b-net.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, edgedl.me.gvt1.com, c.bing.com, map.media6degrees.com.cdn.cloudflare.net, clients.l.google.com, n.sni.global.fastly.net, www.googleadservices.com, pixel.rubiconproject.net.akadns.net, c-msn-com-nsatc.trafficmanager.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, track.adformnet.akadns.net, wu.azureedge.net, cdn.mouseflow.com.cdn.cloudflare.net, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, 2-01-37d2-0018.cdx.cedexis.net, ocsp.edge.di
                                                                                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: http://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://www.shipt.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":[],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://www.shipt.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Learn more",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Enter delivery address",
                                                                                                                                                                                                                                                                                                                                                                                      "Find stores near you"],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://www.shipt.com/categories Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email",
                                                                                                                                                                                                                                                                                                                                                                                      "Password"],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://www.shipt.com/shop/guest-welcome Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Save",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Start typing an address...",
                                                                                                                                                                                                                                                                                                                                                                                      "Street address",
                                                                                                                                                                                                                                                                                                                                                                                      "Unit/Apt (Optional)",
                                                                                                                                                                                                                                                                                                                                                                                      "City",
                                                                                                                                                                                                                                                                                                                                                                                      "Select state",
                                                                                                                                                                                                                                                                                                                                                                                      "ZIP code"],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://www.shipt.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["CVS",
                                                                                                                                                                                                                                                                                                                                                                                      "Target",
                                                                                                                                                                                                                                                                                                                                                                                      "Sephora",
                                                                                                                                                                                                                                                                                                                                                                                      "Fairway",
                                                                                                                                                                                                                                                                                                                                                                                      "Hudson Williams",
                                                                                                                                                                                                                                                                                                                                                                                      "PetSmart",
                                                                                                                                                                                                                                                                                                                                                                                      "Petco",
                                                                                                                                                                                                                                                                                                                                                                                      "Carter's"],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      URL: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                      "brand":["Shipt"],
                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign up",
                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email*"],
                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAEHQdUOsen:UrXiglqX1dHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CB90954C4DB82B316270F9B692EEE05C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7CC77C8ACEED7E68D0A8BBFB809E8812B747B316
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:47808B09CBEA04DDB2D426CDCC062CFC6E5C9D97729E01B4E97B369788DDF6C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EDC825EAD11E298034FBCB47708ECC96999E3F95CF5859A03E4F05C2B8B958657877991171F9F7B7BC6777067F23AC3C07990E1D2C2E51BDBCC59D20F682278D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3840x2560, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):798611
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.977112982720751
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:z4+mf8LdkqpvX/k7PCA2z8R1bSM67o0jAkEzJCDeAyBmvW/Vl+ZyBQtc+lgYU:zM4kqpvPECxQ/SK0jANxYW/We+lgYU
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4D38FBFDC981B9BD0ADA88D1190773E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:77188DA720C2B7B652985E697FAF44353FFB4452
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:02982FFC882F57A51AEC9B7DC5903C212BE085517463C4E0CDBA4A1FC7C5E068
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B0CEAF960C3A1EE369B89F5E1C20F180DBEAB0078FF1EC933D8E9E11663F603AAC803BB9BF382814F9ACBE13ADE618F84E29442DDEEF82822CD020558A20AF30
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................03R.Sb...K`K.5B@.b.E&.h..`...!..H........6E&!0.$...*J.44...m$.*.M%...$.&.U#C.`...-...`.....*TKL@...G!@&....'I).*D.BT.H@...... .A.m 0..........V&..A.Ia7.!..1Ir1.#L..nJT...X.i.&....t.........440..4M.&...XRr11
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27512
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5236504301827
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:cU+0iOi9lXRA4HC2PjdlK8bIXrzbLst0iVZKwG:vhri9lhvCElbIXjotN2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:09280017F94CEFDB736053AAF1778C0D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1D6FC5D2AFE9740A308071786353D2E6B9A6841C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ACB9146E52280C95941855BC2DEEE2CAD427921BCEFC83AF4A42D287A67E7F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C558BAFDD8B42C7DA8EFB4307E0808351024B32F0FDB26303889ADDA3B9EC6E2D6F59F4212883CC3B604BE8031CBB63097CBE36DDD116AF886D3CE263026E44
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://js-cdn.dynatrace.com/jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function mb(u,t){return Wa(u)&&"href"===t?1:La(u)&&"value"===t?32:rc.Qd.some(function(A){return A.test(t)})?16:Na(u)&&"value"===t?2===fb(u)?16:1:1}function fb(u){if(Qa(u)||Qa(u.parentNode))return 1;rd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(rc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));$a(u)&&u.hasAttribute("data-dtrum-mask")&&(Pa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Pa(t);var ia=A;void 0===ia&&(ia=!1);ia=!P||ia||"OPTION"===t.nodeName?(P?kd:Yc).get(ia?t:t.parentNode):void 0;var Ma=void 0;P&&cb(rc.ub,t)&&(Ma|=4);!P&&cb(rc.sb,t)&&(Ma|=2);!P&&cb(rc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ia=Ma;else{if(P){Ma=Ma&&!(Ma&1)||rc.qb?(!Ma||Ma&1)&&rc.qb||Ma&&!(Ma&1)&&!rc.qb?t.parentNode&&Pa(t.parentNode)?ia&&!(ia&1):!0:!1:ia&&!(ia&1);if(A&&Ma){ia=ia?ia:2;break a}if(Ma){ia
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19415
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432217529803209
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pAsWemWg1Cx0FzFPjliqn5szROxgiIAVG+fSFTvaYqAkp:pA56x09FPJe1cgiIAVG+fSFTCYi
                                                                                                                                                                                                                                                                                                                                                                                      MD5:92EC66B572AFB08C489D56AAE616B08C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C1FB7E4E0C841B552CECC2D5A46FA6F3E1091A16
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D5AC4C365BB77111051F171E301CD4DEF2BEF9520163D50C99F6A8A55332DD8D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:98F8B576CB301FC388BD99A3FAC7AD532030FA6A917A35F2A4A425BB94946C79F3340D025803DC9AF3C380774A28F094C992F3D08342B32D325659BE1733A9D4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94753],{94753:function(e,r,t){t.d(r,{iT:function(){return P},NX:function(){return C},_z:function(){return x},Xj:function(){return L},h8:function(){return z},s$:function(){return A},L3:function(){return w},nK:function(){return D},Dr:function(){return I}});var n=t(67294),l=t(11163),a=t(99567),u=t(59026),o=t(14446),i=t(20567),c=t(14932),s=t(76140),d=t(63749),v=t(69999),h=t(13041),_=t(68549),y=t(68740),g=t(5717);let f=()=>{let e=(0,s.NL)(),r=(0,_.II)(),t=(0,h._N)(),n=I(),l=(0,y.wW)({storeParams:t,params:n});return(0,d.D)({mutationFn:e=>(0,v.pE)({config:{url:"/search/v4/purchase-history/update_hidden_flag",data:{user_id:r,product_id:e.id,hidden:!0}},fetcherName:"useMutationManagePurchaseHistoryVisibility"}),onSuccess:(r,t)=>{e.invalidateQueries({queryKey:[g.S0]});let n=e.getQueryData(l);n&&e.setQueryData(l,(0,c._)((0,i._)({},n),{pages:n.pages.map(e=>(0,c._)((0,i._)({},e),{products:e.products.filter(e=>e.id!==t.id),totalPa
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18133)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18190
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.554396150773866
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:GZ8Aw4F2vQ2Ru48wTUB3xFC8+C8QC8ZWgab3/34BaPUYsHXTVJ29i4/m7m:GZ8Aw4F2vpU1XYSZ434Bzai4/m7m
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B398AF8943FD2C01496F56305A9B048
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E6AC560D2D8CD05865F771016ED46B262ECD6379
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C2F10986BC8D7D6D522A5A8EE1E9E24D42E50E1F43F2ED01BBEDA355EDDBA13
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E47DD31E0399607DC27C064191D144BD16D28880C1313FC27A8E661B9CA570D796487F86D38DB6D6C5C14591B6DB1C1F7A53777A80D4F92F650B762840DA57E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35670],{45594:function(e,n,t){t.d(n,{c:function(){return d}});var i=t(85893),r=t(71893),o=t(93832),a=t(13368),l=t(75110),u=t(89868);let d=e=>{let{showIndicator:n}=e;return(0,i.jsxs)(l.sg,{align:"center",children:[(0,i.jsxs)(s,{children:[(0,i.jsx)(o.w,{}),n&&(0,i.jsx)(a.z,{corner:"right",badgeType:"red",value:1,children:"1"})]}),(0,i.jsx)(u.u,{size:"sm",children:"Cart"})]})},s=r.ZP.div.withConfig({componentId:"sc-7acb00e1-0"})(["position:relative;display:inline-block;"])},34158:function(e,n,t){t.d(n,{O:function(){return a}});var i=t(85893),r=t(71893),o=t(68944);let a=()=>(0,i.jsx)(l,{"aria-label":"Shipt logo"}),l=(0,r.ZP)(o.K7).withConfig({componentId:"sc-fed33ca2-0"})(["max-width:6.25rem;height:2.25rem;color:",";"],e=>{let{theme:n}=e;return n.plum})},79658:function(e,n,t){t.r(n),t.d(n,{SimpleHeader:function(){return y},SimpleHeaderWithNavigation:function(){return _},SimpleHeaderWithProgressCheck:function(){return j}}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x328, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9633
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.703839131241388
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dzDiQkxmCL8tZFVZJmWxlDY1xpGjg2s9GIvtOul+NU6NbV7dGEI:dzDiQkxmC4tLJ1lyvKs9+Nf5JGX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FEF8A15651F57769FFCECFE5F7B7F2DC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1B751FB680F8809D249C417C8B91DD323DDEA8E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7210F7EE2ADA95700EF8019F6BA3C1707FD172D8D5257F7E3D04A271D56A6AD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:397C94BC804ED6E418BAC2E3D2E87F4279F58463CCE914ED0853A8F4699E5C4027CD6AC9BD87E8222D95B2095C5AF675538561A83BBE5452C1B1E051A6A4770C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........H....".............................................................................................................c....k.^v..................4.hk....H....n.8s...............sk.(..o=.).v5u!.f...............W...=..7.[......>................M%.......1..{.yk8q........&C.............c.H.)..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25632)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25683
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.483097707493365
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:SpXi462mV2/7AyYAJ6gpRqLGJ11MuEC4z:SZi46Z2/7AygzC4z
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8DC14F320892B0A1881E61819548E14A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:27A8CA7A2ADDBBB07B9B3D031D0D0F85224C34BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E415ECF127DF3EA3170A9F7C2F14E16A99CFBF8401F203443D5F9D52243E4FE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:011E771263E22503A4DD0D0E8B5067D57BA90F68AFB07B42EA0957842375C0F0BAF92D284445A7CF8EF48F2B515B20EB9585BE362D8A83887CB680FBD89306E3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11492-984ce7078cc00c7a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11492],{1481:function(e,t,r){r.d(t,{_Y:function(){return m},gX:function(){return p},nM:function(){return h}});var n=r(20567),o=r(14932),i=r(47702),a=r(75963),l=r(55737),c=r(12487),d=r(16004);let s=e=>(0,n._)((0,o._)((0,n._)({substitute_product_id:String(e.id),substitute_product_name:e.name,substitute_product_brand_name:e.brandName,substitute_product_price:String(e.price)},e.onSale&&{substitute_product_discounted_price:String(e.salePrice)}),{substitute_product_variation_flag:!!e.parentProductId}),e.parentProductId&&{substitute_product_parent_id:e.parentProductId},e.variationSize&&{substitute_product_variation_size:e.variationSize},e.variationColor&&{substitute_product_variation_color:e.variationColor}),u=e=>{let{primaryProduct:t,displayFormat:r,gridIndex:i,listIndex:c,subLocation:d}=e;return(0,n._)((0,o._)((0,n._)({location:(0,a.aX)(),display_format:r||""},d&&{display_sublocation:d}),{grid_index:i,list_index:c}),(0,l.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40336)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40397
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575303907229634
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1Ol9gJCTDznteebhGzxSHW4KGkyciczcbcYgeB/:1Ol3TDrdhGzxSHEw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D793C4F8F0269E8D3C9FB1D6E83CC5D9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BB429175667071DA59DDF414C5EF176D5E624160
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6B5E8FF4AD84BD9C2DFB63C5D2CEABD9FC9571B321E81B62749B10324490A5BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1FBAE1E62A1703F8F8199590832C62AF3CF589BE5577CC2CC19ADE0269361CDFADC66FA25ABC8E089798277024992E1EA6777EE9FFF14F978BF316EA6323AC0F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/92849-aaa633d2df8f1775.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92849],{67125:function(e,n,t){t.d(n,{screenSizes:function(){return i.fl}});var i=t(53996)},55193:function(e,n,t){t.d(n,{Jv:function(){return a},Y4:function(){return l},cg:function(){return r}});var i=t(71893);let r=i.ZP.hr.withConfig({componentId:"sc-44c4be84-0"})(["width:100%;margin:16px auto;height:1px;background-color:",";color:transparent;border:none;"],e=>{let{theme:n}=e;return n.Figma.Default.Border.Base.tertiary.value}),a=i.ZP.div.withConfig({componentId:"sc-44c4be84-1"})(["width:1px;height:100%;margin:0 8px;background-color:",";border:none;"],e=>{let{theme:n}=e;return n.gray300}),l=(0,i.ZP)(r).withConfig({componentId:"sc-44c4be84-2"})(["height:2px;background-color:",";"],e=>{let{theme:n}=e;return n.gray50})},55914:function(e,n,t){t.d(n,{V:function(){return u}});var i=t(85893),r=t(71893),a=t(53766),l=t(62837),o=t(22228),s=t(11637),c=t(50270),d=t(80128);let u=e=>{let{isCheckoutFlow:n=!1}=e;return(0,i.jsxs)(m,{i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3494)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3545
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519475614996139
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:q88gjkiyIX7YUB90uTnKadq/iB1/tkc/Swq2vp9D6Wu3:vjjkiycjB5KaqazVkc/osu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FB15EC59B663F146123452A4381C2D4F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:20D5CAEBD02421794590802F636688460C1D26C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0E5C1993CDEC337FB2026E067900A5596CE0EE1C2BEDDF4DA2D9FF56449B3F8C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:61968BB1FD8276537BE9862DC0D4992523B0D3A647FC95E42E9DFD3C94A1D41A3A682ECFD484FCA52162A3E0CE44362DB1652C5D30F1097BB9E82E5542C3E934
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/67973.24ff7062e01b0ba8.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67973],{67973:function(e,t,n){n.r(t),n.d(t,{CategoryPopover:function(){return h}});var i=n(85893),r=n(71893),o=n(22228),l=n(62837),c=n(11637),s=n(13565),d=n(13456),a=n(95570),p=n(44278);let h=()=>{let e=(0,s.k1)();return(0,i.jsx)(a.q,{popoverStyles:{left:240},title:"Categories",url:c.routes.UNGATED_CATEGORY_HUB.url,children:t=>{let{closeTooltip:n}=t;return(0,i.jsxs)(u,{children:[e.map(t=>(0,i.jsx)(p.p,{href:(0,s.Y4)(e,t),children:(0,i.jsxs)(g,{onClick:n,children:[(0,i.jsx)(x,{children:(0,i.jsx)(l.E,{src:t.image_url,fallbackType:"category",alt:"",width:40,height:40,style:{width:"auto",height:"auto"}})}),(0,i.jsx)(f,{children:t.name})]})},t.id)),(0,i.jsx)(p.p,{href:c.routes.UNGATED_CATEGORY_HUB.url,children:(0,i.jsx)(g,{onClick:n,children:(0,i.jsx)(f,{children:"View all categories"})})})]})}})},u=r.ZP.div.withConfig({componentId:"sc-8ccdb8f8-0"})(["display:grid;grid-template-columns:repeat(4,1fr);gap:",";"],(0,d.W)("xx
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231356
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458115913562013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B7DBAB5C73AE17725BCE0368460F1366
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14768)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14819
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.826089713827429
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:YCSpsdahbuaMN1c06FrHXGzBjYwSd+cAA77CCqdqdqLqLCCPPuuqAooqAXUH5n1V:ZSpIahjMN1cTFrH29jYwSfAA77CCqdqe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FA0F81AF55941AEF15B4E978D1EE9EF2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A6DFAD7FF061C5EDC28C651047B2818EE99CCCAC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C33F0E7F0F7F1D6A8AC52E9867F3F0F837597EF1A10747CF2A6ABB6C6E2D3C7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:41B5F3A27DF2D4FE41C52B825982D730B1D3D34A71BFE1C08A3E3BDD253D0FD698FD371B6852F4F5A51036AA3A58FB9F54BC0CBA0B5B588A34505F206585AEB6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68944],{68944:function(t,C,r){r.d(C,{K7:function(){return f}});var e=r(20567),i=r(47702),l=r(85893),s=r(71893),o=r(14932),h=r(70529);let a=(0,s.ZP)(t=>(0,l.jsxs)("svg",(0,o._)((0,e._)({fill:"none",height:36,viewBox:"0 0 113 37",width:100},t),{children:[(0,l.jsx)("path",{d:"M11.2765 5.11375C13.1347 5.11375 14.7888 5.37952 16.2387 5.91107C17.6886 6.44261 18.8096 7.0684 19.6036 7.7922C20.1215 8.25588 20.8947 9.01361 20.8947 9.01361L16.855 13.1246C16.855 13.1246 16.0459 12.5497 15.6622 12.2651C14.0988 11.1134 12.6262 10.5366 11.2425 10.5366C10.4259 10.5366 9.74722 10.6893 9.20279 10.9946C8.65837 11.3 8.38616 11.7128 8.38616 12.2311C8.38616 13.0454 8.99863 13.5977 10.2217 13.8917L14.5733 14.8738C19.1045 15.8897 21.371 18.2741 21.371 22.0251C21.371 24.1041 20.509 25.9287 18.7869 27.4988C17.0648 29.069 14.6281 29.855 11.4788 29.855C9.34835 29.855 7.47878 29.5496 5.87009 28.9389C4.26139 28.3282 2.96838 27.5497 1.99485 26.599
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAEHQdUOsen:UrXiglqX1dHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CB90954C4DB82B316270F9B692EEE05C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7CC77C8ACEED7E68D0A8BBFB809E8812B747B316
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:47808B09CBEA04DDB2D426CDCC062CFC6E5C9D97729E01B4E97B369788DDF6C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EDC825EAD11E298034FBCB47708ECC96999E3F95CF5859A03E4F05C2B8B958657877991171F9F7B7BC6777067F23AC3C07990E1D2C2E51BDBCC59D20F682278D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23804)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23855
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4682960811765895
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:aiZ+5nta9CTBBIY+YdEjhgCz0VLRTHb4sVNZ4c3bQ:0JJ/VFTHb4s7WcE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:386AD2EE8DCB5B671AA740DC72135DB2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3061E999D03768766FA372D7E75F4D64A007323B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E58F39993D7A1D018A0CC92A9D6E9AD35E678CC1F53357844D1C91983D95DE6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:258DBD4F3A40D6525FCA031DD92ED152AF519150CC904FCEDB2BE49DF7A664C4C84887C1B6CE3C6AA6E2709B74478259916979B1AADF336C537097B13DFD5388
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66898,60754],{67108:function(e,t,n){n.d(t,{$7:function(){return r.$7}});var r=n(53996)},71270:function(e,t,n){n.d(t,{M:function(){return i}});var r=n(5152);let i=n.n(r)()(()=>n.e(68740).then(n.bind(n,38030)).then(e=>e.GenericErrorModal),{loadableGenerated:{webpack:()=>[38030]},ssr:!1})},89580:function(e,t,n){n.d(t,{x:function(){return C}});var r=n(20567),i=n(14932),a=n(47702),o=n(85893),d=n(71893),u=n(67294),l=n(19211),s=n(17573),c=n(87932),m=n(48112),p=n(54490);let f=e=>{var{children:t,isSelected:n=!1,disabled:d=!1,buttonRef:s,isAdd:c=!1,showDarkerBackground:m=!1,onClick:p,isLoading:f=!1,className:v,isFlexFlowWrap:_=!1}=e,C=(0,a._)(e,["children","isSelected","disabled","buttonRef","isAdd","showDarkerBackground","onClick","isLoading","className","isFlexFlowWrap"]);let[k,I]=(0,u.useState)(!1);return(0,u.useEffect)(()=>I(!1),[n]),(0,o.jsx)(g,(0,i._)((0,r._)({},C),{type:"button",className:v,onClick:()=>{I(!0),p()},"aria
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x143, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13026
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.873620848391035
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:dz8Ir0+zMNMbxizKaKNFuwcIltGZnAwpHRf:dz8DMbxBuZIAnAwZRf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:36645048BCD269401E2B48ABBA92CE71
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:74C2944D2945D787EFE27BDB396375E219AAB5C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ADAD7E1110C1F12E1FAC6EE10F221F35E66B7598636AB732461640B91C7B5CB9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EB304213DF604054FFAFD4BA98ED150A38FB014A9E32472BBC492067CAC674EE28D4CE846E2930E5FDE7A640F804A89F746A6FA6E82D8F43C129C82DFAB34393
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................m{....1........t"..D/B(....].RK..,...M..8..S..5P..S..4....).d]$t.."..i. ......9x...w<...9.D.'TWp.V.=.a..2..2..b.....0...@...5.h.M(..D.....=.@O|....&..:......y.Z-....<.W4%l.m.......b...|.....M.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2176
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.88440833732732
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ML0RVe0ib1P8zblboRnMnlWXD6Ukj3oaEcfhIMnayhS48fsX:ML0RVe0il8VbowWXLcfhrX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0FE9345B4CC5D2699DB02C9CDA0C64D0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5B72263F3EC3F86D6B9E5F4C631ED3E672994C7F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4731A67F0EF6FC78D58E3D91F37BDB53AFA69163998B5A5AC4B567CE0C7CF113
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6B6B8353B56920FF04A6734357387F03558CF918812DC626FC6433730AE4F0B448F8036B06A7C45F4E4D0B76FAA8A89207F83501BF31A280FE14A56F3BF3744D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3224_fa19cebb33d7c1a83f3456c27ccfcddb.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8X........_.._..ALPH......1i..w.....#.H.{..H...m...._..].v.m......yd...a.1..@.m....O*.3333.#......3..3..r.......w..V...8"&....#O''............H....P.DV..8. ....v.L...U.I.@a...]~.C...5..-.>..%.{..S;h..........t....W.x:.!.....dW...8...}..Y...SO?|.....z...?.....;.o.>.....`.....0dO>.....O..7.O]azW.SMw.o...JeQB..R.2.:!.T.2 eF.V....@.%^..y.$fj~.'.e.................*.9.I.k5...J..n\.'d..u..z4.._....9.."..S......J.X.J...8.M...9.0.p`.?b.3g.D...s..J!..k8...@..A.....`........;P.`......$..X....]..Y.....Q,`..A%~K.a<.`.t;..u.6X.....!...Fc......p..&...?..m..-.2...........+D..+......x..h......9.{]T(..8....u.u%...C..q...s.F.0..F...G.......jF./.X..9LC.<.8u@#...g.F./v`.`.....Z........P..h...p..(\.../.'..8..pp.j.8h..'N9..T..+.j........fLts..4>.rR............k<..^x.^....)..../.pd.~..\j..g$.R/.....`..O......Z.......Ug...r......j.2".$I.2.R.p.?W.>.....f...fq.o^\.%I....U..i.G..5i....]l...Z...2.A.I9.r...a.-H......:...R..{,a...s....&...`0
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.2009704105906085
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:t1ID7VhbUvKiTHpdVaQQzi8TccBLKPceVO75Vu0C7ZF:c2nHpdVaNi8VI9ESxj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:23B04D6ECDC0CC815AA3E3042784DABA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C966945CD8B3C40A5420D0563C521B2CFF1821C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:32C485988E410308A50D8E115FFAE189602CCFD7C6ABD8B933DCE3E7EEB662B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6473ADFC8FB6E6CC1302773A786375C4C97E5CAB14E49EC192C4C9826F1B11902286D6E4433383E156FD3C5AEAA9BB81ABAF36739F7CBADED83B383390ECD2F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/headerLogo-new.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="107" height="36" viewBox="0 0 107 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M33.0497 28.043V19.9966C33.0497 19.0018 32.7683 18.2014 32.206 17.5955C31.6434 16.9903 30.8971 16.6869 29.9673 16.6869C29.0153 16.6869 28.253 16.9903 27.6801 17.5955C27.1066 18.2014 26.8203 19.0018 26.8203 19.9966V28.043L21.207 28.0872V5.33105H26.8163L26.8203 13.2478C28.118 12.0796 29.7616 11.4957 31.7519 11.4957C33.8283 11.4957 35.4996 12.1558 36.7648 13.475C38.0302 14.7945 38.6628 16.4387 38.6628 18.4065V28.043H33.0497Z" fill="#241239"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M40.7068 28.043H46.3201V11.9824H40.7068V28.043ZM45.8008 9.44721C45.1732 10.0748 44.4163 10.3882 43.5296 10.3882C42.6424 10.3882 41.8855 10.0748 41.2584 9.44721C40.6307 8.82019 40.3176 8.06307 40.3176 7.17585C40.3176 6.28936 40.6307 5.53242 41.2584 4.90467C41.8855 4.27765 42.6424 3.96387 43.5296 3.96387C44.4163 3.96387 45.1732 4.27765 45.8008 4.90467C46.428 5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21920)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21971
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.374760577018871
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:agTC4TVRJvK9Yv88lMDkJQSKcXzZZSezbbZofVlSCwRt80pRYS7KpQgdi:a4CQKuv8wMDeQsXzZZSqbl8zSCw/b78O
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C21F9C1A3C85A8CDF1456698D1A2A16D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:635FF4888E757A15B7478D315A18EF8FC2C11941
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ACA6AC9068C2CB8D764B43F3C3372781EBA0450455B0EDF56CEE7DE228DF1F9F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D4D25CA530450E73A9317F0064D941FFC4DCDC919B64AFF1DF55998A2B8EA319F0A3D8BCBFDC37481EBB4C4915EFC4AEF9FD5905512AAFA6A45A14AC81AA531
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29238],{27856:function(e){var t;t=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(e,r,o){return(n=!function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}()?function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return r&&t(a,r.prototype),a}:Reflect.construct).apply(null,arguments)}function r(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2508)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2559
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.370200144876938
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibpA1FyvZv7y2pq+JIKtivYMaMsSk4lB26aBtqZi3oISQWOqUCckgW5qPODoS5Dc:ZyvZn/Y4o2ZBsPfQcgW5qmzSVp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A436D75451FA608F880530ABF450C490
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7F87D55010E2DA70239FB23DAAD3394D5B4D5918
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:67D726CFD481DBA26C33221FEE730FFE7E64FE7BF60DC8B429E0D9B9A2F618C0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B0DD9E7D8725AC91E4E3B9C81B6C77284791714135832B50A8966F72C81B4257E1EA9EE8CC5D7F0359D47547B0701D093645C165C578BA9F6A85BC7F9738A91
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23664.a28efe9ba6f260e0.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23664],{23237:function(e,n,a){a.d(n,{P:function(){return u}});var t=a(20567),r=a(14932),l=a(47702),c=a(85893),i=a(67294),s=a(83049),o=a(17867);let u=(0,i.forwardRef)((e,n)=>{var{onClick:a,className:i,reskin:u=!1,iconSize:d="md"}=e,p=(0,l._)(e,["onClick","className","reskin","iconSize"]);return(0,c.jsx)(o.h,(0,r._)((0,t._)({ref:n,onClick:a,className:i,"aria-label":"Close"},p),{icon:s.c,size:d,variant:"ghost",surface:u?"inverse":"default"}))})},23664:function(e,n,a){a.r(n),a.d(n,{AmountInfoToast:function(){return i}});var t=a(85893),r=a(89868),l=a(38563),c=a(49813);function i(e){let{amount:n,text:a}=e,i="".concat(n>=0?"+":"").concat((0,c.T4)(n));return(0,t.jsx)(l.l,{title:"".concat(i," ").concat(a),canClose:!1,children:(0,t.jsxs)(r.u,{as:"span",surface:"inverse",children:[(0,t.jsx)(r.u,{as:"span",variant:"secondary",concept:"accent",surface:"inverse",children:i}),"\xa0",a]})})}},38563:function(e,n,a){a.d(n,{l:function(
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):282750
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405231964081506
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:TUmjb9tgEelpUEa9cWEPz36GjO+w8dhscKYOBedEhdlzxsPTge6/MTaNdMKOqsTw:89l6X+7gcJOBedEEPTge6kTJXw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F9FAF1D70203144324F4209993DF81A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:47E4F3495BC6563C4425C6673BEB907DFFBA76B8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A4CE50C28007340E7444DA26F2BA19BC871E0440E373202FD4CF747DEEC9237
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DD43B6C13DC0B3B256EE801D8B5B7DBDDEE2A7741E611BDD7563AED895DC16E6B68248989A7EFD8BCD07201AF9F1606D0FCFCC92A745BDEFEC59EF3730B81ADD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[97],{1044:function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var a=n(191),o=n.n(a),i=n(31),c=n.n(i),r=n(49),s=n.n(r),d=n(333),l=n.n(d),u=n(214),b=n.n(u),p=n(197),f=n(277),y=n(251);var O=()=>e=>{const t={eventId:e.label,eventType:e.action.id,additional:{...e.additional,conversationId:e.conversationId,page:e.page,appId:e.appId}};Object(f.a)({topic:y.e,payload:{data:t}})},v=n(261),g=n(263),h=n(198);const j=new Set([g.a.AGENT_ASSIGNED.id,g.a.CALL_ENDED.id,g.a.CALL_MISSED.id,g.a.CALL_DECLINED.id,g.a.CALL_FAILED.id,g.a.CALL_PAGE_MAXIMISED.id,g.a.CALL_PAGE_MINIMISED.id,g.a.ATTACHMENT_BUTTON_CLICKED.id,g.a.SEND_BUTTON_CLICKED.id,g.a.SESSION_ACTIVE.id]);var m=()=>async e=>{if(j.has(e.action.id))return;const t={page:e.page,userAgent:e.userAgent,device:e.device,timeZone:e.timeZone,eventType:e.action.label,eventId:e.label,conversationId:e.conversationId,sourceTyp
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26199)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):26250
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.500098492696121
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pZYiWcp5XKH2aU4EwsgYl8C+6EhDdqzB08NA8rKwQXZGyP:ciWa5XKCd8CAXsc8u1pGo
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B3BFEB4BB7FF9B79B191B629FDF07E94
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9E4860448B378BFFF59C6282D82B52DA65DE6EB8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6D95F3C5DF6AA5A8D7013547C9088651DE94255FCCD6E4553483A295805EE69E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:23340BDA1FD40D0F0ECDE496AE87A972CC4362E78DA01CA960984A10EA01B6D9CFE9847A2F86595BFD7A01D09D5DC877396D6C20E62694906F0BF4F94D92085A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96957],{31962:function(e,r,t){t.d(r,{P:function(){return l},j:function(){return s}});var n=t(20567),i=t(75963),o=t(16004),a=t(12487);let l=e=>{let{storeId:r,storeName:t,storeLocationId:n,isNew:l,index:s,displaySublocation:d,promotionId:c,lastStore:u,openCart:p}=e;(0,a.j)({eventName:o.AnalyticsEvent.AvailableStoreViewed,properties:{store_id:r,store_name:t,store_location_id:n,is_new:l,location:(0,i.aX)(),index:s,display_sublocation:d,promotion_id:c,last_store:u,open_cart:p}})},s=e=>{let{storeId:r,storeName:t,storeLocationId:l,isNew:s,index:d,displaySublocation:c,promotionId:u,lastStore:p,openCart:m,content:h}=e;(0,a.j)({eventName:o.AnalyticsEvent.AvailableStoreClicked,properties:(0,n._)({store_id:r,store_name:t,store_location_id:l,is_new:s,location:(0,i.aX)(),index:d,display_sublocation:c,promotion_id:u,last_store:p,open_cart:m},h&&{content:h})})}},55193:function(e,r,t){t.d(r,{Jv:function(){return o},Y4:function(){retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7049
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2588
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9272369919050405
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:X1ijy3PD88DoMb637wPf6D3nikeRBIxXz/eZQuvd/A92kSzhZlJ+ggtOs:6y3bvTb637wPf6D33eRc/emu1osPhF+3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E79D390B30FE2288D7924077A9937AE4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C698EBAE679F9E599C1917C4AA92901DD07E99E0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B9D8735257D9C559615056C47DD995CE082B9B33D1554A702BB8980AC3FFDD5D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2F7D6F7E6EE90DA73999B799D8E5D39235E94B3894647720773CBC699C0049A3BB01E7AF3627305848CEB2BF647B9407961F4BF0E4069A09A7D4CC6CEA88E48A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........Y...6....E.7...f).%^..B{.;`{....a....8.OR6....>..&.... .......yOb#.Ln..ei.J|..../.....$.(._*f.,.....:M.j..=:........6{x..q.V{.xs$.d.WN.b].V^.Nv...Z...!../.}i...];....K....."...$.9..9...?..dE.dA.y.:/...Ks.....%-..\^..J%.4.G.L_n._.,.2.(ey..D.._$r....\...~`......V.5..D.w.....'jN5......S.*^....H_.... ..K1.A..2...d.?&.C.a....e81...V...UAYb.D.).w...+-...T$.<..PZ$.6.@~.V.#..2.).....,$..@F....I.2...."..=~<.V.Y.t.K.L.......;...R*..ZY;EwbfH>;9#..lWU.u.er&.-/...K.*..q..JF+..R.0..A..CD.........._....ud;^.W\.... |..LTa.yj/|.uQsg....!......}....|m.(.......1-...5.y/d..W..6f........dZ.k...r....p-.C.oZ......'.V.m..}.....z...r....X.yh..`..MuA<.un.C...8....vv....+l.....<E... ..+@.....e..6.G$+...>.A...5.W......^.x........4.w...`e....K.@._.,}.w-..M.V...r.Bd..p[...U.q.I...........(.8...L2..]N... .....Q:m0......$..O....q.7"........v...{O1fv.........G..[.qi..o../...]=....^_..t..J@..,.4.i.=.S.[4.e.]...+iP.3..|.X_J...W...#'.......".$.2...~>...b.........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34305)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34356
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.270187945133484
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:K9cITxAx9sAX7aqKYN4+jzq3lN7D+3MWAJGa2z6KkpvQuaq:5INAxCALaqKYN4Oq3l0dAJGayxkOuD
                                                                                                                                                                                                                                                                                                                                                                                      MD5:007A6FCA24776E904A12BD0B4FB30895
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:18A17523791D1DD5EA60140A798AADB01A9F66BA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B3070746B2F1F910182ED4F6B83AF8A7D1FEF4B36B7F334207F8BAF2C0E7E08A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CA6C01A4B610D478097516EF00C2AC0187A94C885C3AFA6A6AE6E54D4B5DE3C64E09E4D01674A4B3A7D1C1F4ED8767DAAE7D0E2964CEF878AA19D7615BD0B6FA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/92969-bb2a7359a2c53109.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92969],{92053:function(e,t,n){let r,o;n.d(t,{wD:function(){return ey},xp:function(){return eP},eS:function(){return ew},bQ:function(){return eC},YF:function(){return eA},KK:function(){return eT},XI:function(){return G},NI:function(){return eN},qs:function(){return eL}});var u=n(67294),i=n.t(u,2),l=n(23541),c='input:not([inert]),select:not([inert]),textarea:not([inert]),a[href]:not([inert]),button:not([inert]),[tabindex]:not(slot):not([inert]),audio[controls]:not([inert]),video[controls]:not([inert]),[contenteditable]:not([contenteditable="false"]):not([inert]),details>summary:first-of-type:not([inert]),details:not([inert])',a="undefined"==typeof Element,s=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,f=!a&&Element.prototype.getRootNode?function(e){var t;return null==e?void 0:null===(t=e.getRootNode)||void 0===t?void 0:t.call(e)}:function(e){retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2508), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2508
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.179572053734359
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:qm7kVW3JjT5ESgyncZqvwEc70ceF+ZWt7LEPFdv+:q9VQy/qvnTzyuEtd2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AB9F4A2518B1913F8A45B16F69D1C7A3
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:99257880F08B95A4BF341EE63BFE291F7633AC3E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:133B0A1570D26F9E1BEEECAEB4587A8F449C65BFF8C87895CDD7E98879644BA6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F8F8894B1C519A54B882BD09ED9DD7C347EE9F406E5B4C4E7D8661735AC8AA00FF84509252EBA5BEA0EDF4CAAEB80403222812E04C3CCB58C3A14B85D893B179
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics-sm.com/js/v1/beacon.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(c,s){function o(){var i=function(n,e,t,r,u){t=t||"Fri, 31 Dec 9999 23:59:59 GMT",r=r||"/",u=u||function(){for(var n=null,e=c.location.hostname.split("."),t="__t"+(new Date).getTime(),r=0;r<e.length;r++)if(n=e.slice(-1-r).join("."),i(t,null,null,null,n),a(t))return i(t,null,"Thu, 01 Jan 1970 00:00:00 UTC",null,n),n}(),s.cookie=n+"="+e+";expires="+t+";path="+r+";domain="+u+";"},a=function(n){for(var e=n+"=",t=decodeURIComponent(s.cookie).split(";"),r=0;r<t.length;r++){for(var u=t[r];" "==u.charAt(0);)u=u.substring(1);if(0==u.indexOf(e))return u.substring(e.length)}return null};return{read:function(n){return a(n)},write:function(n,e){i(n,e)},remove:function(n){i(n,null,"Thu, 01 Jan 1970 00:00:00 UTC")}}}function f(n,e){if(!e)return null;switch(n){case"event_data":e=JSON.stringify(e)}return encodeURIComponent(e)}function l(n,e){if(!e)return!1;switch("number"==typeof e&&(e=e.toString()),n){case"smuid":return e.length<=50;case"uid":return e.length<=500;case"event":return e.length<=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6401)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6452
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.502904133556134
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:bVUvciZYbt2I+WvW/Zz7/+6HA6NER8F+RgkFe+hFSkzQkWztjBjH+Ratdc:bVUvT1WYZz7/LHA74cg+e+f5Ym
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A7F20F264ECBA90BCB6171BE86AAEFCF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92753183D5136A22EFB8D707F18CCC74C59E7CA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1619C5164FB7A8B611BB6A7C279D41093C2DC109D6D5CEE5561FE4E4ABFF56C5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E868A954650FE4EDB329CB39DE52B63E8209211EC698DB6C0A4055220D95C362EC79092DA854A481C073418A98E752C7472018E4ECFC4744AF9FF4A6B881766C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14034],{67074:function(e,n,o){o.d(n,{N:function(){return d}});var r=o(71893),t=o(94741),i=o(20567),c=o(14932),a=o(85893);let d=(0,r.ZP)(e=>(0,a.jsx)("svg",(0,c._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M21 17L21 8C21 7.44772 20.5523 7 20 7L8 7C7.44772 7 7 7.44772 7 8L7 20C7 20.5523 7.44823 21 8.00052 21C12.0187 21 15.4186 21 19 21M17 3L5 3C3.89543 3 3 3.89543 3 5L3 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(t.f).withConfig({displayName:"index.browser__DuplicateIcon",componentId:"sc-ace9588b-0"})(()=>t.d)},48298:function(e,n,o){o.d(n,{I:function(){return a}});var r=o(22637),t=o(71893),i=o(13456),c=o(38258);let a=t.ZP.section.attrs(e=>{let{contentTypeId:n,id:o}=e;return(0,c.K)({content_type_id:n,id:o})}).withConfig({componentId:"sc-726f39e0-0"})(["width:100%;margin-left:",";margin-right:",";padding:",";@media ","{margin-left
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16407)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16460
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.47685168541535
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:mwxoCj2b6uqKDwoIsVVSD089Q7ZS4VRRM/+nMOThJAvfVm7t:m4oCwNy09VR/WnVm7t
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C02465A4D87F0E1BA55851849DDCCCC5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5844F9D23E979D7C9C3D67256ACF202C834F069
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:203B45DC6309D59CE0813FF485C4E31E6C79756F42D0A4CB39D2658A17A2BC41
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7A68DDD806C16EB7FDEB317862AA426655A9296C59BE2DD3A3471C16457DB3BD1B7262AB5C27E2F5065CBA2783260F548759812AB739C863AFF8DF79622BE7BB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/16294-71340950730f1fcc.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16294,69725],{69725:function(e,n,t){t.d(n,{$7:function(){return r.$7},yl:function(){return r.yl}});var r=t(53996)},67125:function(e,n,t){t.d(n,{screenSizes:function(){return r.fl}});var r=t(53996)},45594:function(e,n,t){t.d(n,{c:function(){return d}});var r=t(85893),i=t(71893),a=t(93832),o=t(13368),s=t(75110),l=t(89868);let d=e=>{let{showIndicator:n}=e;return(0,r.jsxs)(s.sg,{align:"center",children:[(0,r.jsxs)(c,{children:[(0,r.jsx)(a.w,{}),n&&(0,r.jsx)(o.z,{corner:"right",badgeType:"red",value:1,children:"1"})]}),(0,r.jsx)(l.u,{size:"sm",children:"Cart"})]})},c=i.ZP.div.withConfig({componentId:"sc-7acb00e1-0"})(["position:relative;display:inline-block;"])},34158:function(e,n,t){t.d(n,{O:function(){return o}});var r=t(85893),i=t(71893),a=t(68944);let o=()=>(0,r.jsx)(s,{"aria-label":"Shipt logo"}),s=(0,i.ZP)(a.K7).withConfig({componentId:"sc-fed33ca2-0"})(["max-width:6.25rem;height:2.25rem;color:",";"],e=>{let{theme:n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10694)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10745
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.576938084219635
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Q4sDp7C3s9EIdBHuyM2a0F9jHomNMu+6/o6uRp:Q4sDxEIKyhaq5M4G
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B230778F4B2CCD01B4237262D90BA0D9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:94C3ADE43E0F5F912E147AB627C911BDDB5938F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F0F99D101D00490579FFBD2289B2D646E6BD27ACAACB8AC6AB78ADA18EDBADB3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:96B70DF4E3C6EEB3B28CB3E132F4493B99E16BE3C2E8D658FE28D138E82DFCE4CCF33A6879FFDC6C8E6572D55841AEA31CB0C40017D20386942E0E8FF6B08AD4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/27724-626dd02bd96f861e.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27724],{25998:function(e,n,i){i.d(n,{r:function(){return _}});var t=i(85893),l=i(67294),r=i(11163),d=i(71893),o=i(87549),a=i(4862),c=i(99567),u=i(53501),s=i(70500),g=i(10766),p=i(53649),m=i(53291),h=i(38820),f=i(22637),x=i(69780),v=i(22228),b=i(59026),C=i(54679);let _=(0,l.memo)(e=>{let{items:n}=e,{query:i}=(0,r.useRouter)(),[d,h]=(0,l.useState)(!1),f=(0,C.M)().COUPONS,{category_id:x,promotion_category_id:v}=null!=i?i:{},_=null==n?void 0:n.find(e=>e.id===Number(x||v)),{onChangeFilter:A}=(0,p.C)(),S=(0,o.S)(),{parentName:j,parentId:E,id:R}=null!=_?_:{},T=E?j:"All categories",k=_&&(0,b.nc)(i,_),P=(0,l.useMemo)(()=>{var e;return R||f?null==n?void 0:n.length:6+(null!==(e=null==n?void 0:n.filter(e=>e.parentId).length)&&void 0!==e?e:0)},[R,n,f]),F=(0,l.useMemo)(()=>{let e=null==n?void 0:n.findIndex(e=>e.id===(null==_?void 0:_.id));return e>-1?e:0},[null==_?void 0:_.id,n]);if(!n)return null;let L=n.slice(F,d?n.length:P),D=n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11588
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.439346451589917
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cbhO/SPfhD0Zg0zZbPEOOYOtfHOqaOnnn07avoCRvspD3PEsSVPkUJ636Q+41dpm:mhkvBsOOYOtfHOqaOnnn07eoCREtPhSn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5A1C239CA426253F3441CB5575F0161A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:44B7D784EC196F7BADDBC4A62C4E31875E5976DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8897BEC06907DC83CE277AC3D8F551202CF6EF38AF1F02627B4455F7495B44A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7F546B38E482E6F2CA5B42AABC97036A9C05BD5FF15C50E55B911FA0805E893C0590318FD57E5AA6C231F7EEF2ABB3C9E54DC9FA9637C8727C5DDA18A707E5F4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/51631-fff0713347bdb3f3.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51631],{16771:function(e,t,n){n.d(t,{v:function(){return v}});var r=n(20567),i=n(14932),o=n(47702),a=n(85893),s=n(71893),l=n(89868),c=n(71552),u=n(17867),d=n(84587),f=n(75110),h=n(26988),p=n(67108);let m=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:t,$hasIcon:n,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,n?a:0,l.u,(0,h.E)("content")({concept:"feedback",variant:r,emphasis:t?"loud":"soft"}),e=>{let{theme:t}=e;return(0,p.$7)(t.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:t,$variant:n,theme:r}=e,{borderRadius:i,borderWidth:o,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12031
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.84637723944063
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:LYPnFWdenMzqm2cPeCKPUA1k+4qa3/71vMWwwNeRqYvHkjCKz05MdfQlS1Px2bsz:UPHhm2OdKPUw34qaTpMWZeRzrTHbbdc
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B7A54FBB5B6DDBD474FC7BDEB7099176
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0FA5453A6A4CD85445090DFC1D963BEE7EA896A6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7272B08DDEFA5A1D284C1B70F004A6C35C412F5FCC4B4A5B7C1513B6077A7336
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:37518B7A68E26067B190E15F5BEC4642493F5F5F4A8ACB6B2F8351C0605373444B11EC4D045FAB4693599BB92ADDB71213A9EB4573EC5E98794A4360B3990869
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"..............................................................................mf.je...J...uH...=r......2.F..!6\...@%v.*...J}......W.(.D"{.\cz.l...q.s.(u.....~.$"-.....f.X.........A..,.v..m.{.a.T..._CY..H.^.sy?....Sy...vP@F.$..F/...m.r].%K%..l.....3.....].)3......&3I(..e..1..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2030)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):330092
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.611646776343055
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:OjefQMREclS6Os5s7V1UqpYHS8G0RVt2eiaC:eYKSHR7weiaC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4906CD6F5DA41F755DCEE0786D262A51
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EC9645F0F72C1132776BE3C850E6D2A7D3E9241D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CA7E65E78AFC16548D0C8EB3A13C521FC6334158AEECBFFC77D0E87BEEC3523A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B923F666E3CB51334880082BE7E7618919AD48BA15C24211B6C92491F0EFBFBC158312031EC48DFCF60FAA9E41F9178D7F3E92108B7C4226D0355AA6A0E4E562
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ha(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Pa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Pa}function mb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ha():Ha()}function fb(){var Pa;if(mb()){var Na=cb.dT_,Wa=null===Na||void 0===Na?void 0:Na.platformPrefix;if(!Na||Wa){var Qa=null===Na||void 0===Na?void 0:Na.minAgentVersion;Qa&&."10299240903104354"<Qa+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Qa=(Pa={},Pa.cfg="app=abe2eb4e8b882000|ssc=1|cors=1|cssm=l|featureHash=ICA7NQVfhqrux|msl=153600|srsr=5000|xb=tr^bs.snapchat^bs.com^pfacebook^pbranch^bs.io^padsrvr^bs.org^pmouseflow^bs.com^pj^bs.clarity^bs.ms^bs/coll
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16215)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16266
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.50775446371024
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:KvUR7a+VNl/o0JwoBRUAW9omVMOXGqyXeoGa33mZoYm7h:K8R7aeNFo0Jwoo5MOXmyI
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6EB5B318879075E3D16C37B72D8AB48C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6224DF3D428825997BE0EBF6A4E5BF5152A70949
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E1660EA4E55D853097E5E5AFE55817881D06978783EC495BD184C1E04592B0F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9F738B423A901350ED56E775752DDF9E08FAAEB48251E44B9DD1471789945FB2AFE1C9E3954780BFDF06A144EDCBE2A26ACB2CE352B2D1EBE1E600A0A578E1D2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52766],{2615:function(e,n,t){t.d(n,{d:function(){return d}});var i=t(71893),r=t(94741),l=t(20567),o=t(14932),a=t(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,o._)((0,l._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{clipRule:"evenodd",d:"M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888 4.83426 14.4286 4.79901 13.768 4.79986C12.8659 4.73421 11.9805 5.06819 11.3465 5.71328C10.7125 6.35837 10.3939 7.24943 10.4752 8.15026V10.0703H8.26719V12.6335H10.4752V19.1999H13.1536V12.6335H15.3616L15.6496 10.0703H13.1344V8.43826C13.1344 7.69906 13.336 7.19026 14.4016 7.19026Z",fill:"currentColor",fillRule:"evenodd"})}))).withConfig(r.f).withConfig({displayName:"index.browser__SocialFacebookIcon",componentId:"sc-81f0f862-0"})(()=>r.d)},83505:function(e,n,t){t.d
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12878)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12928
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.47948212847853
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zch9t9lLFsOaeOkeLFetPePne8mekLeqIenn6LOoCRbFn6eu0:zch9VFsOTO9LctGPe8fkyqhnYOvQz0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E482DED4A6C1FCE58E4CDDD3DEC64719
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AED23AED850E5D36AFF0134BFA990D2201766C6B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:57942D55A3CC14F5D78C4F0BE51B55D2A7A1D6E2FA74AC5B38EE3475AC258DA5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D75A4381BD373CC3ED546B54A61DC0DA0A96AEC4A1836C8E67EC2ADDE1472060158F7A2DD3B7CD064C1AF29170C0A69CB43107F9087267644C70944C506F560
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/1774.52ed15eb29d54b86.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1774],{16771:function(e,n,t){t.d(n,{v:function(){return w}});var r=t(20567),i=t(14932),o=t(47702),s=t(85893),c=t(71893),a=t(89868),d=t(71552),u=t(17867),f=t(84587),l=t(75110),h=t(26988),p=t(67108);let v=c.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:s}=i.banner.contentContainer.shape.value;return(0,c.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?s:0,a.u,(0,h.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,p.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=c.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWidth:o,it
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6646
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.960072653908821
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:jdgw+gE4/A4+6d1NoegkLTqMAaK0T0AjfZbC:cgN/pRjJdNKEdjI
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B55C126FCD9CB9D14AA54EA8E28E73AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DE2F0F9AC1DF136CFB041A8D3FBE8E29E27FC50D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D3398D489E4D9B781EE92F7F3C15D3EA41A094BA1B59B09709D6B2A9B5A8F97E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5D31F86A462BB9C63D9054087A203221DB49FEAD6B59E3EC4917146AEEE9FBA903B3FC1B0C76E1F822E5437C4FC663978D9F86154FAEDD19F4F20D10A992EE3B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/60-112109212742_50b38dff9948cac5caf648a2909f26a4.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......l[.27..~o)Xmu.,8..0..BP).r.....".C:Sw...0G.23..<........j.....iDL.*-..n}.....K..<22..]^|c...[.V....H....:{.....$..R?I.<......l..O.w.......-..jE4..:..%I...qXv..s...D..D....E..;.nF.....*...:on.f..9...*.....%..Yi.$.... ......L..+...?G..>R......\8.h...5.I7....;>...H.....>7..! .A...#s..#.S.C.j.8x..Ew.<..J.....Y..?.H..t.4..c.T.E..Z.V..v.Z....Y.....VB1|..5.yu.Z....f.r...%.]......v(.#Wi.m..!.."3k<s.)......Z.<&Iz...3k>s...)~..u..?..(a.c..~..}H=..34..x.$.P.0......(...e...@.%.y..B:..&.b..b.............~..........g.XTc...$....&VS.......6t...(.qU....1X\g...._..c.....O./.<........,..'P...mz...wA.......4....e.x....uz..k-.....v...9Z..?.........o...C..i.r~..c.W....r....5F.......}w.^.`..Z./.0.,s.MZ..-.n.2.d..ke.>x\.........CF.......z../.Jf\|.to.2.,s.EZ..w.%svv....uF..k..#.\.?.f..9.|.V.......|c.2p.V*...Q.\.Y..M/.......er..B..jX.2.".......H...C/..v..@q.V..)(.$..(O..v#u!a!.<._ .6.<..A......X.h.l.h...@.....V...$[A.fa,>..M...$.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6534)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6585
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377416157893201
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:E/hYX0eweljeqX1CvUL4oYdZO66/USGqeAty:PkokqFCvULna5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F39A0F7E62D0CA21B537F79F5392E4AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:42ED00DC353C0059288F6F0574F6DF62F0427385
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C4F384F4C36F0AA878C15CC03F8D4104E4286CA4934BEA9C7D86BCDD78FC6EBD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6643BEC83EAD010CF6DECBFF1F05C8E26C483256D50C9243C1AFB5CE4340B04D4298506DAC1160D4B0DF8752E616A7B34A61E22B883A41EAE8F137744C99D9F6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47067],{91609:function(n,e,l){l.d(e,{Mh:function(){return u},NL:function(){return i},y3:function(){return a}});var r=l(20567),o=l(69999),t=l(1448);let i=async n=>{let[,{currentOrderId:e,storeParams:l}]=n.queryKey,{store_id:i,store_location_id:u,metro_id:a}=null!=l?l:{},d=await (0,o.sg)({config:{url:"campaigns/v1/promotions/available",data:(0,r._)({context:{all:{store_id:String(i),metro_id:String(a),store_location_id:String(u)}}},e&&{identifier:{order:{id:"".concat(e)}}})},context:n,fetcherName:"fetchAvailablePromotions"});return(0,t.Ki)(d.promotions||[])},u=async n=>{let e=await (0,o.sg)({config:{url:"campaigns/v1/promotions/available",data:{context:{account:{}}}},context:n,fetcherName:"fetchAccountPromotions"});return(0,t.Ki)(e.promotions||[])},a=()=>(0,o.sg)({config:{url:"campaigns/v1/promotions/".concat("274a4c44-0bbf-4f36-b1b9-6f44f66c074d","/assign_user")},fetcherName:"assignUserToUpsellPromotion"})},68660:funct
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):128
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.734844219258402
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:SXKVMvM1Js6MhhEFGoSVRaHxAEWAKGKAVMj/R7MCj2CBUhLn:S02M1eNhhpomcHxAIdDQ/R7MCj26Ud
                                                                                                                                                                                                                                                                                                                                                                                      MD5:1C4FA605593B8BC86CB143080AB539BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:40ABCDA068F1C0FC1CB39964F13EB896971835A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CCF39B85A824863DD4C65A09EC877E53AAE1E384C50EEEA1DB8A0F6A30751F17
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D8961EB89E057642F377E72FB428C1E083CC9A70899DFDC21DFD29241A60C8F7D2C60D78C4CD1353A2A1ED59FF3515A2D343FECCD7F722E2C263BEC51C011E04
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:Error in Live Chat api. Error ID - a66e9518-a55c-40ff-8209-96ac81d21e01 . Please contact Support with this error message and ID.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35757)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35812
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519197030281889
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nyUp2jCm7klYplo+a37nZ2i2JDmuZLeGT:nNICmYCplop37nZj2dmuZaGT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:59A1A8A1ED413B8066A7809C5BCEA907
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6FAF138CF71B71D3844D4515465319441CCAC298
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D1E735FB92C8A076D0DAC4B41470A319F10C18D47F342AA7DA55157E9095E115
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A9FC82F2AF3FFF4AC7191030450E7462E0B5235775A65E6D9235A3D4E84443EA89716AFD6458A6237EA739BBE90DABC9046F728E33E9519029FCA3435F217249
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23439],{38258:function(e,n,r){r.d(n,{K:function(){return t}});let t=e=>{let{id:n,content_type_id:r}=e;return{id:"cms-".concat(r,"-").concat(n),"data-cs-override-id":""}}},33492:function(e,n,r){r.d(n,{q:function(){return i}});var t=r(5152);let i=r.n(t)()(()=>Promise.all([r.e(29238),r.e(73885),r.e(37765),r.e(69505)]).then(r.bind(r,16438)).then(e=>e.StoreInfoDrawer),{loadableGenerated:{webpack:()=>[16438]},ssr:!1})},33871:function(e,n,r){r.d(n,{a:function(){return d}});var t=r(85893),i=r(11163),o=r(75110),l=r(11637),a=r(47067),s=r(16823),c=r(50270);let d=e=>{let{onClick:n,className:r}=e,d=(0,i.useRouter)(),u=(0,a.lF)().length,m=u?"".concat(l.routes.SIGN_UP.url,"?").concat(s.P,"&from=").concat(encodeURIComponent(d.asPath)):"".concat(l.routes.SIGN_UP.url,"?next=").concat(encodeURIComponent(d.asPath)),p=u?"".concat(l.routes.LOGIN.url,"?").concat(s.P,"&from=").concat(encodeURIComponent(d.asPath)):"".concat(l.routes.LOGIN.ur
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=page_view&ep.client_dedup_id=1727447403811.1&up.client_dedup_id=1727447403811.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=2497&richsstsse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (592)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1105
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.310967951091366
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:/OsIXvuPQa8VyIaoK8d7mQMJHvIOtmRY/Itt7IkmGCBsj6GimR4Eq:DKgJTS7m9Zm72Ggs9p4J
                                                                                                                                                                                                                                                                                                                                                                                      MD5:505461F8CBC87705F07D991298024AFA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EB39B134618706722EA1B74D5704D8176B611D32
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:06289FB5234B7397959593C0BA0081DD7DFD0BF53215CED7F77D27C9C6AEBA15
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:07DB4D489D826E6FDF0F56557DDF92E7048AC8CEBBFDAA6927FD9D410197B0E694EA9F92AFE66E24442D21E8F177BF3DFF8B1707E0C98A30037893B5BF2E6817
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'resources.digital-cloud-west.medallia.com/wdcwest/3490/onsite/generic1727172860273.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit()
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):54600
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995436482291538
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:H6FQZcEgABae+RCg3iEyAarH89B7vPYIpOw7A:H/p4XRi8/LPYI7U
                                                                                                                                                                                                                                                                                                                                                                                      MD5:64933F2F810A64EEAB5A03AC22D3D8C1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F63A8F183D52F48D66121515535E4FDA5DADFDE8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6B126C654E154021B90227B542C1C32AD0C2ED181DE63A44F79A13288CB40D9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9928A9E51CAD12B08CE416F7AA459423AA926652101BD2F977F3EF601695E223FD806776B542AC0B755B0040F61ACCF3A8E8774ED47C11B365C6A96C0D0EF17B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/cms/HeroDeliveryStoresYouLove_fce54194ee82a90268d6552f70398e7d.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=1080
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF@...WEBPVP8X..............ALPH......V...I.$|......H.A........ 8 ..._.^...1..`..3..)/*m.L...>W.......xL...C.1......i.i.q.....j......S.,b.........~.>.}l..........................................................................................................................................................................................................................................................._.1.......z...........c...e...7yo..u.zC..u.yC..u.x...w.l......y..J..Y~.).}.x.VP8 P...0?...*....>.B.K%../$.;R@..em..*..>......a..?*<...O...f.....0.}..z.F..=..:XX...O...._E..L..).u..z......5...o.OP.e.r.X?.~.{...............'...Oh.....v=.s........=&=.p..~..\...n..d.........7..y.........'?.....Lo.jS..........ep...*MkZ..!......h.L,.V%lv-.e...u..7O.Z..)$.X...S...Q...|<....2.gA...s"B..GqD.Y*.5...2d.K..........%.g.;.6._.se....S.}x.C.kSC...../.........c.!..}.O&;w2..qA....u.].....6..H..mD.X+.NS&a..vF+N..,... ...0#..z.b^\..g.K..h......0.]+{...j....*i....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13800)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13851
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.109450243076657
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:WGXzsCwoGIisJJ0cpbypYuG+ALRzxPqxk6xR7ac4Nl/l0JNoBDxAW9oa4pOt:WAGoGIis30clypYuYLjPwkAR7aNNFl0G
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5E24A8625B81EC6DCE47511794F99E54
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2D220B2CA8A146C62B12ECB040323CCFF5D7F8FA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E400B1974F9CFB14037F2745E49748BA50D1E74FC44A9FF6B5765684582B8117
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6A7709791380AEA24CFAFB2FB5135D5ADAD3F675B2D027AB44BAB1A5BE71F5286CE79947BECF0C177B346D902751F9715F07F2B7B04152A3C09654C12B9B3250
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/16984-129357ee3df54170.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16984,7068],{48345:function(e,n,t){"use strict";t.d(n,{Av:function(){return c},S$:function(){return a}});var i=t(20567),o=t(47702),l=t(85893),C=t(71893),r=t(14932),s=t(70529);let a=(0,C.ZP)(e=>(0,l.jsx)("svg",(0,r._)((0,i._)({fill:"none",height:31,viewBox:"0 0 24 31"},e),{children:(0,l.jsx)("path",{d:"M11.8596 30.9617C7.51257 30.9617 4.10323 29.8601 2.40386 29.1743C0.853194 28.5492 -0.107249 27.0122 0.00958194 25.3492L0.856229 11.5373L5.0576 11.7953L4.22613 25.3689C6.69931 26.3218 12.6167 27.9574 19.4946 25.3401C19.3899 23.8167 18.8391 15.8176 18.516 11.1489C14.3115 13.2686 10.7672 13.4324 8.1468 11.5965C6.50358 10.4449 5.55982 8.59227 5.55679 6.5151C5.55375 4.37572 6.56579 2.38352 8.26363 1.18638C9.83858 0.0757281 11.6957 -0.268696 13.4922 0.213801C15.4844 0.749404 17.2293 2.28035 18.1609 4.30896L14.3358 6.0675C13.9262 5.17685 13.1827 4.49104 12.3967 4.28014C11.805 4.12082 11.2466 4.23462 10.6883 4.62759C10.1193 5.02968 9.76575
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38876)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):405138
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.598827414794399
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Z6FtwmAJ2L27pYFrKlqEkd7DhJsLsEemveSIsc:N2Lr9KQvh9Js1xc
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EBF4B8CA7E2B9FFFCC3710CCEF44D111
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E4103F98371ECCF15569D34D881B93ED23E4198A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:57DD0C0734A1995C97CDFCB8F115DA253991EDEBE8E42CD22B43240FB16F9237
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:580E68F4F42EA77D73CED66CDF85FC99DF6D42D9FE2E2A20C5AD57F262DB829B20A0E8FF0A1CD15B08E00F8D7D40FF0000FBA481A7B1ACCF16F3CF591D72736A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/gtm.js?id=GTM-T36X2F
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"571",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"url"},{"function":"__e"},{"function":"__j","vtp_name":"SHIPT_DO_NOT_SHARE_SELL_TA"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"billing_amount"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart_subtotal"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3160)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3211
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.455702364790444
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibvdc9Mbt22L8u3UBUXGbNaWVQqD+ZJWiz5j6/0QDK4BXkv3GcbYI2pav:Mbt2RpDE5jcYbYIEav
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A10B6EAA3BED13987DECE5B67B605DB8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:763859DAF729988692850A9730DD02FFA70E56E2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:37EE11EAB22AECB587A86960FA316FCE0F721A714D1248E3085BA72D83F3CBAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0B2FF9FCF92CE7696203FC618B528A81B37A286252B830C62637CB99B9F3232DFC4E601BCCC134463E98D9A9A6FB1AD642B9F1F57D62C63205C262EE3379A998
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11062.bac353205c714d9c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11062],{48298:function(t,e,n){n.d(e,{I:function(){return a}});var r=n(22637),i=n(71893),c=n(13456),o=n(38258);let a=i.ZP.section.attrs(t=>{let{contentTypeId:e,id:n}=t;return(0,o.K)({content_type_id:e,id:n})}).withConfig({componentId:"sc-726f39e0-0"})(["width:100%;margin-left:",";margin-right:",";padding:",";@media ","{margin-left:",";margin-right:",";}@media ","{max-width:80rem;margin-left:auto;margin-right:auto;padding-left:",";padding-right:",";}"],(0,c.W)(0),(0,c.W)(0),(0,c.W)(0,"lg"),r.A.medium,(0,c.W)(36),(0,c.W)(36),r.A.large,(0,c.W)(40),(0,c.W)(40))},89630:function(t,e,n){n.d(e,{k:function(){return h}});var r=n(85893),i=n(48298),c=n(26763),o=n(90473),a=n(12512),d=n(71893),l=n(57314),s=n(55243);let h=t=>{let{error:e,id:n,contentTypeId:i}=t;return((0,s.p)()&&(0,a.H)(e,{id:n,contentTypeId:i}),o.yv)?null:(0,r.jsxs)(m,{id:n,contentTypeId:i,children:["Error rendering CMS content type:"," ",(0,r.jsx)(g,{children:i}),
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (592)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1105
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.310967951091366
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:/OsIXvuPQa8VyIaoK8d7mQMJHvIOtmRY/Itt7IkmGCBsj6GimR4Eq:DKgJTS7m9Zm72Ggs9p4J
                                                                                                                                                                                                                                                                                                                                                                                      MD5:505461F8CBC87705F07D991298024AFA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EB39B134618706722EA1B74D5704D8176B611D32
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:06289FB5234B7397959593C0BA0081DD7DFD0BF53215CED7F77D27C9C6AEBA15
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:07DB4D489D826E6FDF0F56557DDF92E7048AC8CEBBFDAA6927FD9D410197B0E694EA9F92AFE66E24442D21E8F177BF3DFF8B1707E0C98A30037893B5BF2E6817
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://resources.digital-cloud-west.medallia.com/wdcwest/3490/onsite/embed.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'resources.digital-cloud-west.medallia.com/wdcwest/3490/onsite/generic1727172860273.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit()
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):82328
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.535436927962253
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:2AkPKNKY/Q7xaraO5ALSLsekTqm6CLq48EBMFu3HGKKKtbOql2E+jVq1U2ApzZ3j:2kNKpICyLkTqhHnEe0GKNmY1Ujfj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:306285997B71FBD7820BF5AC6ACF999A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58DB4DE4B47E802464B87C5850DBF21AB32B9171
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE469E09A8B2B00E03D29A4686FB1B187D3A0B75A7A1DB3C4ED46772393EC04E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:25C07EB926EBC3EA13CA5D2769B3712A5D4A51D54535D7787C2783222B0DEFF195900B5C0A961C12B981B2C3C3EB087CB87B4D51DDC02EA06F37935E83AE1077
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/shop/membership-dashboard-c058460295f9630b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19395,27241,30867],{57074:function(e,t,n){"use strict";n.d(t,{r:function(){return a}});var r,i=n(67294);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}let a=e=>i.createElement("svg",o({width:512,height:39,viewBox:"0 0 512 39",fill:"none",preserveAspectRatio:"none",xmlns:"http://www.w3.org/2000/svg"},e),r||(r=i.createElement("path",{d:"M512 .606C477.764 17.767 377.143 38.886 256.971 39H512V.606ZM255.101 39C143.712 38.887 34.219 17.721 0 .5V39h255.101Z",fill:"currentColor"})));n.p},52918:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/shop/membership-dashboard",function(){return n(94172)}])},67146:function(e,t,n){"use strict";n.d(t,{Z:function(){return a}});var r=n(75963),i=n(12487),o=n(16004);let a=(e,t,n)=>{let a=(0,r.aX)();(0,i.j)({eventName:o.Analyt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2772)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2823
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.480940371540634
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibkT6Mrnd2z9+8IhYns3GgPAJTnKa98xBb8q80h7Ba9LoTfZToRnRuaWvV/7A:3rnIpIJ2gPuTnKa9ABb3hVq2fZT46M
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C8C499E84A619E69B521A25FBE4211B7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:256F25D683FFF34C35FC467BBB439A686434C422
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C56D69828131E1C8FCC382C884E33F01140A393B92784D3AE1A7B354737347EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA2B736D1D60D1D25A4364C6E0F858A727E14A27A44BE2B9AF903F7234AD3884FAE10E995E12EA1ED50460A2BF9B84727226C8A81102A95110DB8F9FA2024C92
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/29892.be5d762361b99493.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29892],{29892:function(e,n,t){t.r(n),t.d(n,{LinksPopover:function(){return d}});var r=t(85893),i=t(71893),o=t(95570),l=t(44278),c=t(89868),s=t(75110);let d=e=>{let{links:n,title:t}=e;return(0,r.jsx)(o.q,{title:t,children:e=>{let{closeTooltip:t}=e;return(0,r.jsx)(s.sg,{spacing:"lg",children:n.map(e=>{let{url:n,name:i}=e;return(0,r.jsx)(l.p,{href:n,onClick:t,children:(0,r.jsx)(a,{children:i})},i)})})}})},a=(0,i.ZP)(c.u).withConfig({componentId:"sc-a663f937-0"})(["color:",";&:hover,&:focus{color:",";}"],e=>{let{theme:n}=e;return n.plum},e=>{let{theme:n}=e;return n.purple500})},95570:function(e,n,t){t.d(n,{q:function(){return m}});var r=t(20567),i=t(14932),o=t(85893),l=t(67294),c=t(71893),s=t(11163),d=t(11637),a=t(13456),p=t(19710),u=t(89868),h=t(63467),x=t(40620),g=t(69780),f=t(50270);let m=e=>{let{title:n,url:t,popoverStyles:c,children:a}=e,p=(0,s.useRouter)(),{getPopoverProps:u,getReferenceProps:g,setIsPopoverOpen:m,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15118)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15171
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.518042702802298
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:LUt5UnnDVaJoCRTgOGdeJ3oD6w7cAnJVlSNUKeFQhAI3DjLhB4MEV:LUt5UnnDVEoCRAdk3oD6w7cIHVKeFw+
                                                                                                                                                                                                                                                                                                                                                                                      MD5:09E9B1CB2E8D98338FAE16F2210B386A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2B21C0549F6C935A671962F5293B9532BE529BB0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1F012C23D4FD4C997D8544BB0713D08250B780D7A2F49F6F9E23428FE7F5BCDD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E9F1E386EA58A7258245E1AD49B1BF4845BEA624BA8630CC490482E48F77B149BC581FC9C80304944590CC23AE5439AED22F575D6CECA25DAC4C99C3F6462BA8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/14379.d08818cf3ea13a01.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14379],{43678:function(e,n,t){t.d(n,{Y:function(){return s}});var i=t(71893),r=t(94741),o=t(20567),d=t(14932),a=t(85893);let s=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,d._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M3 12H21M3 12L8 7M3 12L8 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__ArrowLeftIcon",componentId:"sc-5bc69cb1-0"})(()=>r.d)},87932:function(e,n,t){t.d(n,{r:function(){return s}});var i=t(71893),r=t(94741),o=t(20567),d=t(14932),a=t(85893);let s=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,d._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M5.99976 13L9.99976 17L18.9998 8",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__PositiveIcon",componentId:"sc-11b70bb2-0"})(()=>r.d)},10
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23804)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23855
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4682960811765895
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:aiZ+5nta9CTBBIY+YdEjhgCz0VLRTHb4sVNZ4c3bQ:0JJ/VFTHb4s7WcE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:386AD2EE8DCB5B671AA740DC72135DB2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3061E999D03768766FA372D7E75F4D64A007323B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E58F39993D7A1D018A0CC92A9D6E9AD35E678CC1F53357844D1C91983D95DE6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:258DBD4F3A40D6525FCA031DD92ED152AF519150CC904FCEDB2BE49DF7A664C4C84887C1B6CE3C6AA6E2709B74478259916979B1AADF336C537097B13DFD5388
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/66898-ac66cea33a97472e.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66898,60754],{67108:function(e,t,n){n.d(t,{$7:function(){return r.$7}});var r=n(53996)},71270:function(e,t,n){n.d(t,{M:function(){return i}});var r=n(5152);let i=n.n(r)()(()=>n.e(68740).then(n.bind(n,38030)).then(e=>e.GenericErrorModal),{loadableGenerated:{webpack:()=>[38030]},ssr:!1})},89580:function(e,t,n){n.d(t,{x:function(){return C}});var r=n(20567),i=n(14932),a=n(47702),o=n(85893),d=n(71893),u=n(67294),l=n(19211),s=n(17573),c=n(87932),m=n(48112),p=n(54490);let f=e=>{var{children:t,isSelected:n=!1,disabled:d=!1,buttonRef:s,isAdd:c=!1,showDarkerBackground:m=!1,onClick:p,isLoading:f=!1,className:v,isFlexFlowWrap:_=!1}=e,C=(0,a._)(e,["children","isSelected","disabled","buttonRef","isAdd","showDarkerBackground","onClick","isLoading","className","isFlexFlowWrap"]);let[k,I]=(0,u.useState)(!1);return(0,u.useEffect)(()=>I(!1),[n]),(0,o.jsx)(g,(0,i._)((0,r._)({},C),{type:"button",className:v,onClick:()=>{I(!0),p()},"aria
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9298)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12257
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.491213192686094
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:rAoNOOGj9zlND2r6pxr+DrlFzMmYsrW7Bra92w+xqXeqsyIqaScpMZfQ1QlLLX+2:r/KjfgrrJF5D6yIpMZI1yvX+YEtGXiFY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:91764AA5108761464818EADA5472FF62
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADBA5BDADF89F0045C3F65F2A9DADC1C20977BA5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:67A16A1D3E0906097561DC1AA6162E6DE2C17A3053E1E13663378D361CBB646B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D1C640319E992AC26480638FE3663EFAE2C14934C227D7199D2B224CB296510FAF9D7DF200856124E00116CEDB021926D21ABAFE04F66162F4E44C98D3F3E997
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/59304.95d9ab568433d989.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59304],{59304:function(e,t,n){n.r(t),n.d(t,{Toast:function(){return k}});var r=n(20567),o=n(14932),a=n(85893),i=n(71893),u=n(17573),s=n(55717),c=n(22637),l=n(38820),d=n(5152),f=n.n(d),p=n(19975);let m=f()(async()=>(await n.e(23664).then(n.bind(n,23664))).AmountInfoToast,{loadableGenerated:{webpack:()=>[23664]},ssr:!1}),h=f()(()=>n.e(75855).then(n.bind(n,75855)).then(e=>e.FeaturePromotionsToast),{loadableGenerated:{webpack:()=>[75855]},ssr:!1}),b=f()(()=>n.e(70824).then(n.bind(n,70824)).then(e=>e.CouponProgressToast),{loadableGenerated:{webpack:()=>[70824]},ssr:!1}),w=f()(()=>n.e(54418).then(n.bind(n,54418)).then(e=>e.MarketingOrderPromoToast),{loadableGenerated:{webpack:()=>[54418]},ssr:!1}),x=f()(()=>n.e(8504).then(n.bind(n,8504)).then(e=>e.PreferredShopperPairingToast),{loadableGenerated:{webpack:()=>[8504]},ssr:!1}),T=f()(()=>n.e(50043).then(n.bind(n,50043)).then(e=>e.ImageToast),{loadableGenerated:{webpack:()=>[5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 74937
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22177
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988879773239278
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:NUK2tZtp4kHtfkMlC9iXZlLz7tkD4ooZAoRDsRWMNZPmV0K3SFyoILVSp7gpta:27tSk9s9S7tkjVdmV0K+yopiza
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BEFB217271E2E926C7D898F1C85F6CB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B6CA8F0B9EB7DDEBC916CBC77EDDAB8532216748
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:21C28B41965EAF22AAE5EE670F71227BD2D8FD32A024D62864873F7C8621E8F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78ADB7E320CB5989042EEBE19BB0F080885DDA25C03AF4A71F6345AD283009458CAEF898DEEAE9834EF6D9C2069E43556B5F2979C1B9A2952F10CD81E434565F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........y..J.0...)....B.#.*..d9..L.{...Bre!....$.8...oU.....g.~.91R...z.......q|........4.._"o.|y.e.y.ea....Z.GV{.L..p...k....m8.e..w3c.K.kc...4KB?3..c.>[..^.......{tnZ.$.I.]... :...c..'Xg..."N....E..}.d..?y.....x.i..]..Y.Wq.M!...x.e.iA.{=.y.LRJv.P.h..5...~...........fa*...A.f?...c.gY.t....e.P...^3.....i].......H.Fc...A<idV6M..F.\6.C./I.'...k.....a......q./.A.Y}....;5....Q..J.......$....'.t...G.:...!..L.....}...V...{..08..M.....g...p.H....../..Q1.i6...;a......^.....y|.<......g^.....B.o.B..$.b...K.\Fo.x.$.U..f33f.5....._...[.2.....~..[.Ow..l.^..K[Yk.@........j..=......e....g.}.PX<.c.,.....W...[...X..X...]....>....o,#.0.I.&..%.i&j...9....Y.}.{x.yg........$...g<.N....a.Xf...5.i..;...{..#R..&QM...w....i l...%.E.....m.{=.......I...i.=4.e/...,q.]H..e8Ay..(q..~<..2...$^.xi...........B....0r..X3..h....?Sw.T.%...a..q;^.A........VHc.(.....|2......Ad..#..:....'.g.8.\.aQ;a.#..gW0L......R|..s*.?..............1.\ .q..1.E..."[8{{...Y..qr...t:{.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11190)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11241
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.29397972163581
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3X8LowwTSFHhpWijzL0Ix8VgYiuHfeRHeq2szjseCDtE72b0expu5JRu2E1n:1ePhz18vioeRHeqdIJMLROn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A13CEF33A3B1F64B328ED7CCB137043B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1001180486F609F1178FCABC12A3C1A70D9D32DA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C2345A07ACD788D228E64B35F328D7ED03B57066312401EE594EE5BB7CF80888
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:35DB8ADF20980CB225367560B8F8F6626D4045A486D2441EC2421DD1078355B0644035C2F4035E96AF3EFEA99A795825E19041D912CADB9B3E7D9694FBF357A0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/27587.612d0b31ea929bba.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27587],{16771:function(e,r,n){n.d(r,{v:function(){return v}});var o=n(20567),t=n(14932),a=n(47702),i=n(85893),c=n(71893),d=n(89868),l=n(71552),s=n(17867),u=n(84587),p=n(75110),h=n(26988),b=n(67108);let f=c.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:r,$hasIcon:n,$variant:o,theme:t}=e,{itemSpacing:a,topPadding:i}=t.banner.contentContainer.shape.value;return(0,c.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],a,n?i:0,d.u,(0,h.E)("content")({concept:"feedback",variant:o,emphasis:r?"loud":"soft"}),e=>{let{theme:r}=e;return(0,b.$7)(r.font.static.body.strong.compact.md.value.fontWeight)})}),m=c.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:r,$variant:n,theme:o}=e,{borderRadius:t,borderWidth:a,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34305)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34356
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.270187945133484
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:K9cITxAx9sAX7aqKYN4+jzq3lN7D+3MWAJGa2z6KkpvQuaq:5INAxCALaqKYN4Oq3l0dAJGayxkOuD
                                                                                                                                                                                                                                                                                                                                                                                      MD5:007A6FCA24776E904A12BD0B4FB30895
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:18A17523791D1DD5EA60140A798AADB01A9F66BA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B3070746B2F1F910182ED4F6B83AF8A7D1FEF4B36B7F334207F8BAF2C0E7E08A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CA6C01A4B610D478097516EF00C2AC0187A94C885C3AFA6A6AE6E54D4B5DE3C64E09E4D01674A4B3A7D1C1F4ED8767DAAE7D0E2964CEF878AA19D7615BD0B6FA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92969],{92053:function(e,t,n){let r,o;n.d(t,{wD:function(){return ey},xp:function(){return eP},eS:function(){return ew},bQ:function(){return eC},YF:function(){return eA},KK:function(){return eT},XI:function(){return G},NI:function(){return eN},qs:function(){return eL}});var u=n(67294),i=n.t(u,2),l=n(23541),c='input:not([inert]),select:not([inert]),textarea:not([inert]),a[href]:not([inert]),button:not([inert]),[tabindex]:not(slot):not([inert]),audio[controls]:not([inert]),video[controls]:not([inert]),[contenteditable]:not([contenteditable="false"]):not([inert]),details>summary:first-of-type:not([inert]),details:not([inert])',a="undefined"==typeof Element,s=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,f=!a&&Element.prototype.getRootNode?function(e){var t;return null==e?void 0:null===(t=e.getRootNode)||void 0===t?void 0:t.call(e)}:function(e){retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5441), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5441
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.951062599676518
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AtEE8SUZTA9WGYvc0f:1DY0hf1bT47OIqWb1/CE8SuTiCv9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AEC6AB33747F240E5F63CB8C6FBD4DCD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:26FADE9212F15CBA9D8A448AD2B49C70C719E8AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:09CFF74933615F13ECE47FE90F6056FC06A369B905C00AF27944BFA9B4F924AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:987A38482071ADE2595000B580DF52E319A55D4E117FAAF15903BC4546BF054AEA0C9436C1D88FBC8844CCBF58FD6B685C715ADAAC70405B450449BDB5D9A4C2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/10956545361/?random=1727447422581&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30990)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):31043
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.497591129274763
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:AqsICWUCWXoHp+d6pDBk0vGj2g3GIMRQtzhb0dvRfNF/FtJd:HHJWXus2DB5Gj2g3GBahlCfNF/bv
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F9A45B422BE5AE59A653B0C6F4285D52
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:08A2D3A8DDBA3403C1AB607B28D8A407A715F0A6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8768850F0E570AC4D20A1EE0AD5300B4161E9B81660FDBD648E100603A6F7CC2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2D39F00061A760966214DD8275A8EB8D6986594E542F11135E756A7B9DB79AA7A0CDFB0E8498DA4ECCA97F739061190FB95AF8FF24E3823D07AD046978975DF5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/26792.8e3907a43b763449.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26792,69725],{84587:function(e,t,n){n.d(t,{T:function(){return l}});var i=n(71893),r=n(94741),o=n(20567),a=n(14932),s=n(85893);let l=(0,i.ZP)(e=>(0,s.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,s.jsx)("path",{d:"M6 6L17.9996 17.9996M18 6L6 18",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__CloseIcon",componentId:"sc-4c2e47ec-0"})(()=>r.d)},89762:function(e,t,n){n.d(t,{o:function(){return I}});var i=n(20567),r=n(14932),o=n(47702),a=n(85893),s=n(67294),l=n(71893),d=n(17867),c=n(94741);let u=(0,l.ZP)(e=>(0,a.jsx)("svg",(0,r._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M15.4997 8.49998L8.49974 15.5M8.49974 8.49998L15.4995 15.4998M20.9997 12C20.9997 16.9706 16.9703 21 11.9997 21C7.02918 21 2.99974 16.9706 2.99974 12C2.99974 7.02944 7.02918 3 11.9997 3C16.9703 3
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9044)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9095
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.511872507726811
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:vdkwqJWCEZTobswbQ/4GVw9+i/XQOZ+dofzqs0v+I8cKA:1o3M/4Yw0i/gOZ+dofzSn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F85ACC7DDF78925DAED9AF0B50C5D9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:97FBA73E5A993992EDD3AA6958EFEA82DD033A80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:90984E4D21CC08DD109C8AE00369785CF23A11A610E17B401EA9BBE7D2E19AFB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7BC5FF5E3EB8A7B388362BDF29B568C2276B06B4F8B987A8DBC65F261339C07FF596D4454E0F4C5D1ED65C6AC9B5476B1AB9FD55E4BB6D3A64FDE15BFFFD4A06
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38294],{19528:function(e,t,n){n.d(t,{c:function(){return m}});var i=n(20567),r=n(14932),l=n(85893),o=n(38837),s=n(88836),a=n(75110),d=n(93629),c=n(23562),p=n(65657);let m=e=>{let{id:t,className:n,openInNewTab:m,isShopper:h,displaySublocation:f}=e,g=e=>{(0,o.m)({type:"button",content:e,display_sublocation:f})},u=(0,p.U)(m);return(0,l.jsxs)(a.Kq,{id:t,spacing:"lg",className:n,children:[(0,l.jsx)(d.r,(0,r._)((0,i._)({size:"sm",href:h?s.NP:s.ES,"aria-label":"Shipt App in Apple App Store",onClick:()=>g("apple")},u),{children:(0,l.jsx)(c.L,{variant:"apple"})})),(0,l.jsx)(d.r,(0,r._)((0,i._)({size:"sm",href:h?s.r:s.iy,"aria-label":"Shipt App in Google Play",onClick:()=>g("google")},u),{children:(0,l.jsx)(c.L,{variant:"google"})}))]})}},88591:function(e,t,n){n.d(t,{B:function(){return A}});var i,r,l,o,s=n(85893),a=n(71893),d=n(62837),c=n(75110),p=n(68853),m=n(13456),h=n(11637),f=n(22637),g=n(2615),u=n(83505),x=n(53043),j=n(6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):92
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.828426053714158
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PuhvIwhcQFgXiCVtAaLMBxGajkdK+Cnw:PuhvINQFChVtAaLsVkVJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D7CB50ED33C8DA21359D562B6689B187
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:39DAFFCB44BD241CA6D63CB031940FBD014213F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE785D09121CB0A85654309834717EE64427D349094DB878F0D09128A178C9B1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C9BA01B626C7CF1079B9733723DB729C08D77ADB49E2FC1D8F9A9D1F18227CB0FF58FBCBE8FC76102F3125FB42E0A9D9D7A640E575F339E7C556799C1039665
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn1dSqgDT-spBIFDeZTJIYSBQ3ScwX-EgUNRmcVfRIFDQmoxJUSEAluZJA44GHnuRIFDcU9U_0=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                      Preview:CjgKDQ3mUySGGgQIHhgBIAEKCw3ScwX+GgQIHxgBCgsNRmcVfRoECCEYAQoNDQmoxJUaBAgjGAEgAQoJCgcNxT1T/RoA
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):136256
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.264216468039013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:kPwrc5ax4CHg0d/65SWafS/MZNNqUodEedssV3FbbWQ1Lx:kIA5ax4hqEhEe1+sVVFLx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C03269C8CA1928C9F8B933DC1C365994
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9984D3ED43FAE5752453D3D18390FF9B30B91BF2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:105AF331E54774CCEF7BABA830A3EB92664AD1371EDD2DF7936DCB61D7CF2A96
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:540C2886F175023D02E74CEDBF57AC7CC194F56D3382E9B5753F528A521298A1A9E27C86F88AD9DD1BC82F00D6EDB02DC93A7ABB4E3FEC241F043D6D37F66D49
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see mqtt.24aa839c.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[104],{1240:function(t,e,n){"use strict";(function(e,r){n(610);var i=n(524),o=n(926),s=n(943),a=n(1322),c=n(611).Writable,u=n(391),l=n(1332),f=n(1333),h=n(721),p=e.setImmediate||function(t){r.nextTick(t)},d={keepalive:60,reschedulePings:!0,protocolId:"MQTT",protocolVersion:4,reconnectPeriod:1e3,connectTimeout:3e4,clean:!0,resubscribe:!0};function _(t,e,n){t.emit("packetsend",e),!a.writeToStream(e,t.stream)&&n?t.stream.once("drain",n):n&&n()}function y(t,e,n){t.outgoingStore.put(e,(function(r){if(r)return n&&n(r);_(t,e,n)}))}function g(){}function b(t,e){var n,r=this;if(!(this instanceof b))return new b(t,e);for(n in this.options=e||{},d)"undefined"===typeof this.options[n]?this.options[n]=d[n]:this.options[n]=e[n];this.options.clientId="string"===typeof this.options.clientId?this.options.client
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231356
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458115913562013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B7DBAB5C73AE17725BCE0368460F1366
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7579)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7630
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.425627407661529
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:K0yYL+s8yxotFtRtFnitFXrFrtFWA+QtFSeID3ogJxn8dJu6qD+yHf:tyFscFtXFn6FpBF8IFSeI0gJxn8wHf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:30FD6183080A7CFDB7D5D72DBE315FBB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:432E626108C771235FFEF8D09BE5E69F3D25CA48
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A088F572A47B0DE6A6EF8565A998DE9AB0A3A9A9B8FEEDE5CA919B20DC00AF0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F0D03C4E42E67CBEE91A6B479EAEB8620D674717BE873FCD75977A05D0B74D8DD85A61DD62E48661E21F7F7371B9DF81168FCA8E4C1212399EA430CCF597F95
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/25646.18c5895f2941f617.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25646,86885],{47443:function(t,e,n){var r=n(42118);t.exports=function(t,e){return!!(null==t?0:t.length)&&r(t,e,0)>-1}},1196:function(t){t.exports=function(t,e,n){for(var r=-1,i=null==t?0:t.length;++r<i;)if(n(e,t[r]))return!0;return!1}},41848:function(t){t.exports=function(t,e,n,r){for(var i=t.length,o=n+(r?1:-1);r?o--:++o<i;)if(e(t[o],o,t))return o;return -1}},42118:function(t,e,n){var r=n(41848),i=n(62722),o=n(42351);t.exports=function(t,e,n){return e==e?o(t,e,n):r(t,i,n)}},62722:function(t){t.exports=function(t){return t!=t}},45652:function(t,e,n){var r=n(88668),i=n(47443),o=n(1196),u=n(74757),c=n(23593),s=n(21814);t.exports=function(t,e,n){var f=-1,a=i,d=t.length,h=!0,l=[],v=l;if(n)h=!1,a=o;else if(d>=200){var p=e?null:c(t);if(p)return s(p);h=!1,a=u,v=new r}else v=e?[]:l;t:for(;++f<d;){var g=t[f],w=e?e(g):g;if(g=n||0!==g?g:0,h&&w==w){for(var x=v.length;x--;)if(v[x]===w)continue t;e&&v.push(w),l.push(g)}else a(v,w,n)||(v!==l&&v
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17463)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17514
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.47015087735196
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:D+XecwfKIz39Ea+dx3/HaM5DYYA40CJ6PEfALk0vG192:6ecU2a+dC5/yALk0vGv2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8D67D675D14D89386B107B287A7DB7FF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9F3422B1D3A2B116916FA4DA268F1D5DF67BD396
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F00E03B8DECF520B017A1B3904546D9053A0D8DC40C106196A31AD317F824481
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0A940CE5A2D634EE02245096770B0D632AC127914FDF9DD4DB4CAEF2B707CC0BAA74F4F1463CE36B32E198972EDA6154443E9C1FB18B195E7F1BE601A2CE14A2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53612],{67125:function(e,r,t){t.d(r,{screenSizes:function(){return i.fl}});var i=t(53996)},31510:function(e,r,t){t.d(r,{u:function(){return m}});var i=t(85893),n=t(11163),o=t(71893),c=t(22228),a=t(22637),l=t(11637),s=t(62837),d=t(71552),u=t(80128);let m=e=>{let{text:r,className:t,subText:o="",hideButton:c=!1,buttonText:a="Continue shopping",buttonAction:s,imageInfo:m={src:(0,u.$)("emptyStateBox.webp"),alt:"Empty box"},emptyStateRoute:f=l.routes.SEARCH.url}=e,x=(0,n.useRouter)(),{src:v,alt:b}=m;return(0,i.jsxs)(p,{className:t,children:[(0,i.jsx)(h,{src:v,alt:b,width:375,height:236,style:{objectFit:"contain"}}),(0,i.jsx)(g,{as:"h2",children:r}),(0,i.jsx)(w,{children:o}),!c&&(0,i.jsx)(d.zx,{fullWidth:!0,onClick:()=>s?s():x.push(f),children:a})]})},p=o.ZP.div.withConfig({componentId:"sc-38816ea3-0"})(["text-align:center;display:flex;max-width:21.5rem;flex-direction:column;align-items:center;justify-content:center;margin:
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9497)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9548
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2771465554229735
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:rrDhK7V5DRBVbSiN49yx3ZvmV+973tVXQV5PTdV5foV5vfrXV5VICaV5xyf:r/e51BVSiN49QZvm+97dVXs5PTn5fE5z
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3A925D4A9F1BD8AF5FD5328169FE283E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8959127C6413637658323DF5225C1632EBD95E90
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7A71BA03499450256AD2030614D94CAB5E0B7C418FAE534BBE2F6176A3AAF72F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01C9F4AB9C07DB80124FF13E9BA86545BE928B7B3F759B0CC06BF2DC6465D1EC501191A85444D8E1AB8EDF97FEE3A8085D7E9604C7EBE6CD113C7E9D058047A3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/30664-4367465b0670d7b8.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30664,43775],{69199:function(n,r,e){var t=e(89881),o=e(98612);n.exports=function(n,r){var e=-1,i=o(n)?Array(n.length):[];return t(n,function(n,t,o){i[++e]=r(n,t,o)}),i}},82689:function(n,r,e){var t=e(29932),o=e(97786),i=e(67206),C=e(69199),u=e(71131),c=e(7518),s=e(85022),d=e(6557),f=e(1469);n.exports=function(n,r,e){r=r.length?t(r,function(n){return f(n)?function(r){return o(r,1===n.length?n[0]:n)}:n}):[d];var l=-1;return r=t(r,c(i)),u(C(n,function(n,e,o){return{criteria:t(r,function(r){return r(n)}),index:++l,value:n}}),function(n,r){return s(n,r,e)})}},71131:function(n){n.exports=function(n,r){var e=n.length;for(n.sort(r);e--;)n[e]=n[e].value;return n}},26393:function(n,r,e){var t=e(33448);n.exports=function(n,r){if(n!==r){var e=void 0!==n,o=null===n,i=n==n,C=t(n),u=void 0!==r,c=null===r,s=r==r,d=t(r);if(!c&&!d&&!C&&n>r||C&&u&&s&&!c&&!d||o&&u&&s||!e&&s||!i)return 1;if(!o&&!C&&!d&&n<r||d&&e&&i&&!o&&!C||c&&e&&i||!u&&i||!s)return
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):71237
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353162936603067
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicMIX3e:RIT7Ds9ZKAKBYj8wKcHMIX3e
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4DD8C2202EE9F6AAC0F2D7B817491780
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B59BA48EDC05C3E71250C3D32E7AC78F4DE9510
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F7956035A72FB726AFBEA61B36096AE441D7EBDB2103AEE464578C160D203DBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E33C5CEEE78D79F4F507D81CA038C637D2AE365EF5001C19E56F78BC29D1090402F51655E4DB3308689E442823D37EA0ADB411EB276E756B3E8D6B4479EF506F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):222553
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.544661148779671
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:D9ax8eulMYeHD6q/00Klvol0FQbQwM87uY1YuklDNsEemtJeNynd5H:ZpmFj6li0kd7KvBsEemveMdN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8CE4FAEA7B5E8AA3A99220DEF83A22AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:89663A25C035CDD3FDCE0CF6992F2BED55881352
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C9F231185F9BB7A634ED50E947539E545474F97BAEA4F5E22F8293DA077F0A06
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F52F3826D814784C1D0F73C8E0D7D7FB25931187D4779CB9FE92E4AE02FDF1D0FA8C737BF03AE2D94539887464BA43D6B5AE3BDE36F0F2CCCDE0CA9BBAE8ECA5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-12099269","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2490
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.936810941622133
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaQ+xbdkOApdfgFegpEBpz/UAvjWn+x4J/4W:/FamaQ+xbdkOcLUAvjW+w4W
                                                                                                                                                                                                                                                                                                                                                                                      MD5:642648B565F4E5629D447722CF9EE7BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:223968921D692631F9E551D3B0C78AF4BC15AF1C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:84BD215B1568A6ED011213FB7EC17A29753C9978E45EA7FB854B05CB19D3D6A6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:70946ABAD232BE1EC20CDFEDD17D9D98C8863A75189605F8A06F6A36EBD5577D9D9D7205FB02B3A97DF7F2BF5C63D542D18584EF5F4F172BDE217A9718117CAD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...............................................................................a...rcE....J.y.a....v.I....;S%..A,o=vhPR.v..u%.......Yh.%.d$.ZT;..{.|.C5....7a.....@B...F..u.'..'...a..=.....JU.O.T..).B...5k....0.....)....................... ...#0...23!"$14............ll>/..Y...*..+...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2480
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.180237604723311
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:kvMI8ETonigwd0CCHFaZpcdDuwe7AJeLuNEuv5mhI/HlydEHEJMz:2BIiDCHFaZpk2EJYu27YHaEHBz
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8622FE6B0AFB20F066EF3B27BF028447
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6C69C7B44DE8E5F19DA6E7245109AD069175BAE4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:540DE7ECFCB25D41708E28535DF7FA93F82CE4010FF2B3DFBBA0C0E02EC5438F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2374E7A22819FC76F50EAD87B901113BFB8CE7A20AFAD69D93AB479AD0876C9F155C00BB8E2A1E455AFB7D346B4CF5B09E4909AE17062EF26F69726597C51B8E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/instagram.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path clipRule="evenodd" d="M17.6176 7.75635C17.3757 7.13007 16.8807 6.63503 16.2544 6.39315C15.8271 6.23423 15.3758 6.1498 14.92 6.14355H12.04H9.15999C8.70418 6.1498 8.25283 6.23423 7.82559 6.39315C7.17019 6.61653 6.64452 7.11417 6.38559 7.75635C6.22666 8.1836 6.14223 8.63495 6.13599 9.09075V11.9708V14.8508C6.14223 15.3066 6.22666 15.7579 6.38559 16.1852C6.62746 16.8114 7.12251 17.3065 7.74879 17.5484C8.17603 17.7073 8.62738 17.7917 9.08319 17.798H11.9632H14.8432C15.299 17.7917 15.7503 17.7073 16.1776 17.5484C16.8039 17.3065 17.2989 16.8114 17.5408 16.1852C17.6997 15.7579 17.7841 15.3066 17.7904 14.8508V11.9708V9.09075C17.8089 8.63937 17.7504 8.18814 17.6176 7.75635ZM12.0014 15.6958C9.96012 15.6958 8.30536 14.041 8.30536 11.9998C8.30536 9.95854 9.96012 8.30379 12.0014 8.30379C14.0426 8.30379 15.6974 9.95854 15.6974 11.9998C15.6974 12.98 15.308 13.9201 14.6148 14.6133C13.9217 15.3064 12.9816 15.6958 12.0014 15.695
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9609)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9660
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4628272370928475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:dmO8V37ZqaUL67N3rDsmk9n/iRhFi1mScq2bjKCMAN0Wmup4tybX+JuSrm7vA:MLZq3Ytn2n/EHqzAbjpM7tKP6m74
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8A05D9AABF8FB1FB548FAED64A63A718
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3077290CA40F8ECF61715627345CD8DF9EB7EFD1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7B735D2B4C8E412FB84FE5280309ED30A4B570640C8E0D8898C6375824834EBF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:75E24257857099A5CCE40F5F5C391DAFB521A3660A3F58E044F48FCF1C1F8C2F4E2731C9F65095EC93256B1F3CE7BA39B18890E7A70EDC015249AE15CA38BFA6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46254],{46254:function(t,e,n){n.d(e,{G:function(){return s},o:function(){return l}});var i=n(85893),r=n(78899),o=n(85753),a=n(30024),c=n(76848);let s=t=>{let{cmsData:e}=t;if(!e||"object"!=typeof e||"error"in e){var n;return(0,i.jsx)(l,{statusCode:null===(n=e.error)||void 0===n?void 0:n.status})}return(0,i.jsxs)(i.Fragment,{children:[(0,i.jsx)(r.j,{title:e.seo_title,description:e.seo_description,doNotIndex:e.do_not_index,doNotFollow:e.do_not_follow}),(0,i.jsx)(c.t,{layoutData:e.content})]})},l=t=>{let{statusCode:e}=t;return(0,i.jsxs)(i.Fragment,{children:[(0,i.jsx)(r.j,{title:"".concat(e||404," - Shipt"),description:"",doNotIndex:!0,doNotFollow:!0}),(0,i.jsx)(o.v,{}),(0,i.jsx)(a.m,{statusCode:e,isCMSPage:!0})]})}},57139:function(t,e,n){n.d(e,{x:function(){return s}});var i=n(85893),r=n(75110),o=n(34158),a=n(44278),c=n(24290);let s=()=>{let t=(0,c.q)();return(0,i.jsx)(a.p,{href:t,children:(0,i.jsx)(r.X2,{children:(0,i.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2397
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.836327245684131
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaIrdszSRQYuuUM7QnRdouCKWRuWp6Va+BUy1mm+U6mCX:/FamaUdsYQYuuUMgRdzCKmSVa+n1JGmU
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0FDC5302AB8AA21F52161BDC921CC0BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:67B4CBB51066CB1EB53FA0A90717719EF62CEC97
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5361F9BCC6AA93F46465A1ADDE598118895855B18B8C00043C66EA9531D4E872
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2EB606741CB24ACC2D2254E41D0F93DE55BDB5EEECD7DA35B0DB81FEE5EC3B1A7049EC53564A97A32726FB1EADD4926297C86DB19EF7FCAC50D120FCE2BB4990
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".................................................................................r._....c.E... .E..2.u...iM..5R.9c.....YPc.u....9^Yb..6.9A..u..=.~l.x..e.a..m..Xz...#.UQ~..b.x....+,..:..G.m`...."....................... !.0.124................../.N...H.I.\.W.nf..O..Mh..R./.)....i...v
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16907)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.537433387125813
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:kxXsOTsxjgAKe3tTwSLNESjjx1GtaayozXMsB/j4KDP1FY887Z/:0XsOTOLtVESHfGtaayeM+8KT1FYH7Z/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E71AA4D3C762A3B3CB2CD762923A5714
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3D759C11A405A7D9CA396FA86BD2FDBE0E1C3BFC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:65358447A34A4983BFE2C6FE3D853200569B4E65220FE57DDD322F1DB3643EBC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE39C3137A239615AA6307EB9D6A04C340632C5E99C83814D0C16999FEED5F76C2F758BFAFE6AA5E3CCBF6FE8699DFE58A691A22F154062A51787D96E426D94B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24055.64f8f2fcfa973ee3.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24055],{79165:function(e,t,r){r.d(t,{l:function(){return s}});var n=r(71893),i=r(94741),o=r(20567),a=r(14932),u=r(85893);let s=(0,n.ZP)(e=>(0,u.jsxs)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:[(0,u.jsx)("path",{d:"M12 3C16.96 3 21 7.04 21 12C21 16.96 16.96 21 12 21C7.04 21 3 16.96 3 12C3 7.04 7.04 3 12 3ZM12 1C5.92 1 1 5.92 1 12C1 18.08 5.92 23 12 23C18.08 23 23 18.08 23 12C23 5.92 18.08 1 12 1Z",fill:"currentColor"}),(0,u.jsx)("path",{d:"M15.8901 14.4699L13.4101 11.9999L15.8801 9.52988C16.2701 9.13988 16.2701 8.50988 15.8801 8.11988C15.4901 7.72988 14.8601 7.72988 14.4701 8.11988L12.0001 10.5899L9.53014 8.10988C9.14014 7.71988 8.51014 7.71988 8.12014 8.10988C7.73014 8.49988 7.73014 9.12988 8.12014 9.51988L10.5901 11.9999L8.12014 14.4699C7.73014 14.8599 7.73014 15.4899 8.12014 15.8799C8.51014 16.2699 9.14014 16.2699 9.53014 15.8799L12.0001 13.4099L14.4701 15.8799C14.8601 16.2699 15.4901 16.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19586
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.976636434839239
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:KWxtWmM+jM/hJKUaigVxxZshnY6X/XyVYSjZyDOTo:7tWmeZJKUaitnY6PXA3dyqE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9ED4F2F20A98174D38CDFB500EC8A0DC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58E65F6AF1CDE1EE7089EA68B9076A2D59E10248
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD84F80F1F2A539190638BF132064C93CF48BD13DEE25D69D787811B0B3709E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F331AB15E491F1283CC37FE038BB80D30EF83403F234DEF9F980027EF4B6A62F1D6DB6D81F84E089A01A32382A557F8B91AD7E289CDF53507A9C168B23EEB123
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/value_card_2.webp?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=640
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFzL..WEBPVP8X...........=..ALPH.,....Fm.*;.....^5.n@lF !.N4.....w....wg...Cp..2'.....O.D.{2.z....Q5j..#.W...........(Y.@6.1.l.H..id#.c./hv.a../.X .d........-....@.O.. ..m...l.!........;e..[..X...ht..M.6....l.!..]....F$#*....1@...ztj....y..z.7.lt!.`.....z%.+.uz;.z...O!9..C...t..."..*D.....$..Xet"....7.$..$.R..;..['.\w..F.V.ls.d...#.BdJ&..S...=....).lv.R............U.F.:...aJf..s.|..]?O.H..L6c......6....p.O$.+..=....68..3.....t$y.....~...=.......W..qj'.J..i....`%#.9.S.5.e0...vQ.3..........gI.'..l.2..s<....Hr^..!s.r.[.s.......hw.<%C..G~.f0%.i.=.,2.A....CWSy9.....P.....M.K.+K.9..+%..q1.#M.0.Z.Hc..\:....T|C.na6^.l.....+.dk..<.#.g.. F..g..b..Q.rWX.`.j...n.`0`.Ce...Gd!(}.N&.8|..0.......r..K.`.G.sz..8A.y.9.\#.jtO@Pz..SC.U.......#?....<..m,`.."..K.q..qtZ2%..7 ..h9..Z...-y.<D.3!@.'Ug........:.ZY.......d...9../B.H...V.........'..L..*...kP..W1.rr.n;..%..=..`..R...#...~.........\...LcA.Zl......7.M...F....X..\....b..s.l...%V..m.+........{L.Cm..0.^.....F.|C.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1676
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.097763024788161
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ybCOZNDsLlOGPUc6iRTaq/RTaympVPxeogyD0JJ2/cxu3HvFG+pCz:/llX3RTayRTav58Ko72/cxutxK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E36DF27276F84F87886F05065EE527A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B6B2806B83B7FD0DDB9B2C947C59DD941D51EE8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D7A42EB368AA7B0ED299D7A64DF5B3D07293F9A17CD5DBD5EDD3CD91F6CA6495
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FC547C44F957A3A1376A048A56C2D33F2B37F78350CEEBFE4ADA8430B7CE38CEDCE985145B94C7D53F362639587EC7444CB6D49911BBAE3BE68B6DF486AA05FA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...........................................................................J.&..#".........+HRr.v.v..`.OY1kV.SJ...AW@...LZb.K.:.....n&+z\)|..rz...........]e............................ ....2"!.............:E.R.9..b.J..^~.J.*T...3...o%7.g..-q..l.g.e.=.-Y..j.v.V....k.XZ...1.y.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37411)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):37457
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.153835071424327
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:18iSvCVNSAPHy67fC/6YFUAz5aoG7VcC0bVGbebiBjLeaAqQDw6UEAYc5Mugrsnm:1/+ZnRm/YoJRMFod0Zo+CuDSse4ldhr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:815AFA5141726F480128211A927CC474
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:48984B9D7D8FDD29A593A3DFA64D8C656514794C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0C90B48D296F7E476FDCA003545223EA00ACC606274EA7B9D3046C0B3F4762CC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0302FC291811050619BF6ACA6384E2FDA602E06A12DA26851DB49357CE3F333E2584367D98EFA246F8C71CAF3431719FB95C4D789004FF6C8DA4707DC0ACA13C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:if(!self.define){let s,n={};const e=(e,c)=>(e=new URL(e+".js",c).href,n[e]||new Promise((n=>{if("document"in self){const s=document.createElement("script");s.src=e,s.onload=n,document.head.appendChild(s)}else s=e,importScripts(e),n()})).then((()=>{let s=n[e];if(!s)throw new Error(`Module ${e} didn.t register its module`);return s})));self.define=(c,t)=>{const i=s||("document"in self?document.currentScript.src:"")||location.href;if(n[i])return;let u={};const l=s=>e(s,i),a={module:{uri:i},exports:u,require:l};n[i]=Promise.all(c.map((s=>a[s]||l(s)))).then((s=>(t(...s),u)))}}define(["./workbox-c30a43a4"],(function(s){"use strict";self.skipWaiting(),s.clientsClaim(),s.precacheAndRoute([{url:"/_next/static/chunks/10884-2efd81d10f63e3a4.js",revision:null},{url:"/_next/static/chunks/11006.ebe15984557c9471.js",revision:null},{url:"/_next/static/chunks/11062.bac353205c714d9c.js",revision:null},{url:"/_next/static/chunks/11492-984ce7078cc00c7a.js",revision:null},{url:"/_next/static/chunks/11567
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):88257
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.269018886012647
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vd6uhWxem1sw/cexprsT7QdW9lV4Q/OhU/LTbQUjBuFPdVxQdK7FPFykQL9hMHqu:JWxR1sA+QdiOyu1n7oiP/wA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:34B368D7E781A2E60965957203D3E964
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0B4867058CF061349AB79165367D8261B53E573F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FA2CE0D32989E763B6E8945295A777DE1969F3B0D98E8EBA54DCECF7EFFB5A62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5C340426673582A35697E3CF776F0FE43935B0BD3A810403D5BB97B33DCF586D116540EE87B046815ACF5A32CA2F06090E9FF59CAC216A548CA1DE61EA166D9C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var t,e,n,r,i={3805:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=i=0}for(;e<16;e++)t=r[i+e],n+=6==e?o[15&t|64]:8==e?o[63&t|128]:o[t],1&e&&e>1&&e<11&&(n+="-");return i++,n}},6025:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(3410));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("reg
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17463)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17514
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.47015087735196
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:D+XecwfKIz39Ea+dx3/HaM5DYYA40CJ6PEfALk0vG192:6ecU2a+dC5/yALk0vGv2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8D67D675D14D89386B107B287A7DB7FF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9F3422B1D3A2B116916FA4DA268F1D5DF67BD396
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F00E03B8DECF520B017A1B3904546D9053A0D8DC40C106196A31AD317F824481
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0A940CE5A2D634EE02245096770B0D632AC127914FDF9DD4DB4CAEF2B707CC0BAA74F4F1463CE36B32E198972EDA6154443E9C1FB18B195E7F1BE601A2CE14A2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/53612-4da0fa3e487d5996.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53612],{67125:function(e,r,t){t.d(r,{screenSizes:function(){return i.fl}});var i=t(53996)},31510:function(e,r,t){t.d(r,{u:function(){return m}});var i=t(85893),n=t(11163),o=t(71893),c=t(22228),a=t(22637),l=t(11637),s=t(62837),d=t(71552),u=t(80128);let m=e=>{let{text:r,className:t,subText:o="",hideButton:c=!1,buttonText:a="Continue shopping",buttonAction:s,imageInfo:m={src:(0,u.$)("emptyStateBox.webp"),alt:"Empty box"},emptyStateRoute:f=l.routes.SEARCH.url}=e,x=(0,n.useRouter)(),{src:v,alt:b}=m;return(0,i.jsxs)(p,{className:t,children:[(0,i.jsx)(h,{src:v,alt:b,width:375,height:236,style:{objectFit:"contain"}}),(0,i.jsx)(g,{as:"h2",children:r}),(0,i.jsx)(w,{children:o}),!c&&(0,i.jsx)(d.zx,{fullWidth:!0,onClick:()=>s?s():x.push(f),children:a})]})},p=o.ZP.div.withConfig({componentId:"sc-38816ea3-0"})(["text-align:center;display:flex;max-width:21.5rem;flex-direction:column;align-items:center;justify-content:center;margin:
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):128079
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.380938965352345
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:u5xSQdEfGgMiuUIuZr4qnVYlo/dNfRlYRvOCgNDX4J2D6H/2u:ssGgjRDeolNPYRvuNDX4Jyw/r
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D98FED127C088235F6DAED0D550C363B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C2C504B69884A38B371A66D29B20A0F3DB8D3F80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:13369F345594A45DFC420E90F6A6C1DE06DF0E7172CA19D877E85F3AB24CFAB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:41E96C6070688115BDCF8BD1226DCE31755C301FC3768F08D3393BA19B5AF7BEFF47827BE80F577194F3536E3A68DB683E8432F7BD958882ECF3C6BB010D6A55
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return thi
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5331), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5331
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.917485749731504
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AtEEKSOZsjmD9WGYvxmzV:1DY0hf1bT47OIqWb1/CEKSk8mhCvxmB
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5C0FCEE974EA276D848A4058498FC395
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:162A4649C9843532A99BED550A2CD9C62FB93D7D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E1F856232C2079BB2BE1F47A827C7F89B285A54DEF99A96A3DB7FDCA98780E6C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8BD0D3DF42ACD914945E185DCB7946FD5C890696C36C1C9F09D65346BA0CA67CC2A5A3B83A59BB9EA4E74C9B892D8039F26521BB5DE827B0BEA7E2D07AA65F41
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53085)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):53136
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.453029561286651
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RIBeLxnIsaGoy/Exojb/+qwNHO+2EPbFNx+6OsL:Wgoy/Ex6b8bF6W
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7EEB3E502A48F8FE24AA9F2292566D6B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9EE75B3F78263BCEFF94ED6FDD76F1CD723B9EF2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D24B7CCDE89BE3A438ACAB14BE17AAB42E4C89B81ED9838896E34643F7F06846
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7A817A39AD2622AF0D4318977802AE5B9FF78E2316A78E34D98E33E3E0FF3F9EAA0CE7BCA95E167892BF9B1F69CA1B33B3468D11DDAD6983FA422DD220908C5C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/17526.0e08f46fd87ccb80.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17526,63055],{8722:function(e,t,n){n.d(t,{L:function(){return u}});var r=n(71893),i=n(94741),o=n(20567),a=n(14932),l=n(85893);let u=(0,r.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M21 12H3M21 12L16 7M21 12L16 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ArrowRightIcon",componentId:"sc-a97648f6-0"})(()=>i.d)},15925:function(e,t,n){n.d(t,{T:function(){return u}});var r=n(71893),i=n(94741),o=n(20567),a=n(14932),l=n(85893);let u=(0,r.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M20 11C20.1667 10.1667 20 8 18 6C17.6667 6.83333 16.6 8.6 15 9C15.1667 7 14 3 8 3C10 10 3.99998 7 4 15C4.33333 17 6 21 10 21C9.33333 19.3333 8.8 15.4 12 13C13.3333 14.1667 15.6 17.4 14 21C15.8333 20.8333 19.6 19.4 20 15",st
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13532)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13583
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.543639756751748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:IbvTHFmyTtKG9wSVXLTCCkTyBGzwUT7UICus3aJciyb11wpp/:IPHoGtp9wSJvCC0y0zwUToICuYayiybY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9665A46D83871788496A71A00DD9F837
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58E6BDECC839E2FB6AC50067CA379C6408344C0E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0541344F53BD9716A79EEF8E8B757AD7DB5D69F345A1AD9C3C1B03F1BF58BE57
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8BACC1CFAA31F6DB9DDB36AC006996EE6CC8846A1C8B882BB8E87750F621DB0ECE3EA7E6123EA6FC3CBE92081355576CC82375CEE0F05693F59FBBDDD941ACD4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31814],{70529:function(e,t,n){var o,i;n.d(t,{s:function(){return r}}),(i=o||(o={}))[i.jan=0]="jan",i[i.feb=1]="feb",i[i.mar=2]="mar",i[i.apr=3]="apr",i[i.may=4]="may",i[i.jun=5]="jun",i[i.jul=6]="jul",i[i.aug=7]="aug",i[i.sep=8]="sep",i[i.oct=9]="oct",i[i.nov=10]="nov",i[i.dec=11]="dec";let r=e=>"pride"===e},12215:function(e,t,n){n.d(t,{f:function(){return d}});var o=n(71893),i=n(94741),r=n(20567),a=n(14932),l=n(85893);let d=(0,o.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M20.1316 16.518C21.4834 13.8144 21.4761 8.72248 18.3932 5.63955C14.8738 2.12015 9.16774 2.12015 5.64834 5.63955C2.12894 9.15895 2.12894 14.865 5.64834 18.3844C5.90981 18.6459 6.18573 18.8885 6.47397 19.1119M6.47397 19.1119C9.58429 21.5223 14.1289 21.6958 17.428 19.2215C15.8553 16.327 13.103 16 12.0001 16C8.91971 16 7.22241 17.9334 6.47397 19.1119ZM15 10C15 11.6569 13.6569 13 12 13C10.34
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10017)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10068
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1919344676156145
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6ubQZwgcmQkyE91VhuLQQlAHXvCfxtUuGrC0uRT+WmhMyIGIy3wc7:6eMwJmhqQRctYkRT+WCI54
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0CFC6E21725E28C3808F48AE0AD824F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4FF5252AA459B5D6AA9A8AC53F19D5C62B08FFFC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B0DD06BB719107F448E61300AF5E6CA0074B60A1487E00DC8757399D2B9BA2E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C6D1AACBA8993A679AAA1331A3FAE375D9998A155F2649CFD6F47E8570D6983964AD5B68BE933C92E1D988AE9FE5BA7E5D794F81B1AAE745E22EFAA3F03F389
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/25652.ac17d41eb4704069.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25652],{25652:function(e,t,n){n.r(t),n.d(t,{domAnimation:function(){return R}});var i=n(2445),r=n(48488);function s(e,t){if(!Array.isArray(t))return!1;let n=t.length;if(n!==e.length)return!1;for(let i=0;i<n;i++)if(t[i]!==e[i])return!1;return!0}var o=n(97732),a=n(52248),u=n(22963),l=n(18254);function c(e,t,n={}){let i=(0,a.x)(e,t,n.custom),{transition:r=e.getDefaultTransition()||{}}=i||{};n.transitionOverride&&(r=n.transitionOverride);let s=i?()=>Promise.all((0,l.w)(e,i,n)):()=>Promise.resolve(),o=e.variantChildren&&e.variantChildren.size?(i=0)=>{let{delayChildren:s=0,staggerChildren:o,staggerDirection:a}=r;return function(e,t,n=0,i=0,r=1,s){let o=[],a=(e.variantChildren.size-1)*i,u=1===r?(e=0)=>e*i:(e=0)=>a-e*i;return Array.from(e.variantChildren).sort(h).forEach((e,i)=>{e.notify("AnimationStart",t),o.push(c(e,t,{...s,delay:n+u(i)}).then(()=>e.notify("AnimationComplete",t)))}),Promise.all(o)}(e,t,s+i,o,a,n)}:()=>Prom
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):107052
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.233727455898227
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:5IE0JmLk87hQD2b8PKxolxUf8fOkCqYuOC7HpF6sOuCqMfoJGR3vpAiFZbXV/w6K:ImnnxfKYnC7HpF6sOuCDMGtNZlRod
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F7A98D759556F4633DFFC0528692275
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BE879EEA23F1D0824BAF90F3646B38DA20FFAF92
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00FE14DEA9AD94DF885FBA4BA2D1C4ACB06F2860212D9173DFAE0FE1913AEF03
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:69283995907A786147525D22C3D1CBAFAF54C0E26178DFB4DE6B8C89C21FA340D6DF5C16DDE90D74F137A43DA8E0E6925D0293F56ADEEEE074EE6ABD0564AD4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36580],{94135:function(e,t,i){i.d(t,{s5:function(){return d},pt:function(){return p},lI:function(){return v},xW:function(){return m},Rv:function(){return u},W_:function(){return l},tl:function(){return o},o3:function(){return c}});var s=i(13433),a=i(7185);function r(e,t,i,s){return e.params.createElements&&Object.keys(s).forEach(r=>{if(!i[r]&&!0===i.auto){let l=(0,a.e)(e.el,`.${s[r]}`)[0];l||((l=(0,a.c)("div",s[r])).className=s[r],e.el.append(l)),i[r]=l,t[r]=l}}),i}function l(e){let{swiper:t,extendParams:i,on:s,emit:a}=e;i({navigation:{nextEl:null,prevEl:null,hideOnClick:!1,disabledClass:"swiper-button-disabled",hiddenClass:"swiper-button-hidden",lockClass:"swiper-button-lock",navigationDisabledClass:"swiper-navigation-disabled"}}),t.navigation={nextEl:null,prevEl:null};let l=e=>(Array.isArray(e)?e:[e]).filter(e=>!!e);function n(e){let i;return e&&"string"==typeof e&&t.isElement&&(i=t.el.querySelector(e))?i:(e&&("str
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1781
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9570174762130472
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:kxW9X89UQMaiOhW9Zb16rdB/GQ25DEcZoEPI:yW+95MaoHbIrSQKDEcZoh
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D2CE7D1869D507313757171118905937
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9609738596378BB593B4207A745F8C4B8BFB8A59
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A77A3340FD99716715CABCA357BA592C1ACEB67FD458DA59432239B45CA2D7F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:89B12EA4B88E10484E6AEA372643AE8A2F4954389A44712B21B1E9422AD56C19753137F66CB8755E6687A390513D30962EDBE2E5BACBD30D1AAAB29B477C9B6E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/pinterest.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path d="M23.9954 12.3292C24.159 6.36455 19.9149 1.18595 14.0343 0.174782C8.15366 -0.836382 2.42353 2.62716 0.585383 8.30389C-1.25277 13.9806 1.35962 20.1455 6.7168 22.7732C6.82384 22.8284 6.95227 22.8221 7.0534 22.7567C7.15453 22.6913 7.21289 22.5767 7.20636 22.4564C7.16206 21.6978 7.21367 20.9367 7.35995 20.191L8.50226 15.3914C8.72517 14.5754 8.77099 13.7211 8.63665 12.886C8.57719 12.5695 8.54826 12.2481 8.55025 11.9261C8.55025 10.1502 9.57737 8.8255 10.8541 8.8255C11.3164 8.8194 11.7588 9.01318 12.0677 9.35709C12.3767 9.701 12.5222 10.1616 12.4667 10.6206C12.4667 11.7149 11.766 13.3467 11.4108 14.8634C11.265 15.4386 11.4035 16.0489 11.7834 16.5048C12.1633 16.9607 12.7386 17.207 13.3307 17.1672C15.5289 17.2536 17.276 14.8154 17.276 11.3693C17.3214 9.95482 16.7701 8.5864 15.7567 7.59856C14.7433 6.61073 13.3612 6.09451 11.9484 6.17611C10.44 6.11045 8.97065 6.66552 7.88243 7.71202C6.79421 8.75853 6.18216 10.2051 6.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9294
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.778944229856709
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:maj2Ddb+H5n/9AReRMO4hBUDBpoDhvNw29xcgdRcpzG+C2k9:m3iR9C+4DhvNT/cgdt+C3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3174E3C308589E156CAFD7AAB057E133
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2783B0A5AC14A8C18B003352955176E7DEE92A6C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3F99B8162628B8E2E9AB82973913F11D2F59B93E4409051CE6F731B2C4425B10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:73D83FBE25F710A2D218BA67C651F50E7D15CAFDEB049391ABCB4AB7CB04AABB9BFD0FDEA2234F1CC50BD685AC3BB1408B858339461C7C7167B2FD5B35FB3045
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"......................................................................................L...2..I_.D...$.J...#T...br.......$..br..;.......a...Oo.V]P8D.K.=..}.v....9z....._.G|....K..wO..9.O....Y.6..4)UV].x.*..[|.z........J.YZ...].......J...!...o..9=&..:t.a....uFU....X.r.0$....'.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38876)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):405148
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.598842440138136
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Z6FtwmAJ2L27pYFrRlqEkd7DhJsLsEemveSIsU:N2Lr9RQvh9Js1xU
                                                                                                                                                                                                                                                                                                                                                                                      MD5:140680C7C2C68D0330866490007FFE8B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F9113853017AACBB0BA861A4980609069FBE8E90
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CC9C53683E94573E54C207CA78C4F0220580B68030713E89DBE7B8C78946A4C5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:81C43AC0C17A6F0A9CFD2008354000566DB546ACF085422CAFB5FB7B10D3419E938A2E2D430A60061FC39A3C9DECCB6CB3FE5BB2196EF1445CB77ED25CD7D7A9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"571",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"url"},{"function":"__e"},{"function":"__j","vtp_name":"SHIPT_DO_NOT_SHARE_SELL_TA"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"billing_amount"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart_subtotal"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35364, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35364
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993830442760911
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:o8zjdCQXWUHcIgVpsloIdMmyfYtzkVf760WESkdUGuUo1xcVSb:HgLIdqItyfozkJ7tSkdULZCu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:43357A85AB519D182D5E92E6DAEBDB78
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92216B8DDF62F6040ED1014A89D31E9F4894EDD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BDA4356208E7A3FBDC5C9631FCB36351FFA4257EAB66806F23993CDDF3225F60
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:368B919C7CFF75B7567290D3FACE08A9AEF560E312A3186AC89C36B707221BB17771503A13C2D32E92BDDA4956B9527C00A0E538710FBA4C2E085AE8733038D5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/EuclidCircularA-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......$.......................................?FFTM......h..4.`..<.....p..b..\..6.$..4. .....=[.....I-.Q.WwU.....6...f=7..r....M.xp.p....&....?w...i....UT...@.MaJ...3......K)eYii.@.W. ..Z.J..4*F.Z...8.\m.v.~3..}.".zB......}.hc+...{>.s;..g0....H.q.....EO...V.9+...5.W{@.h.\...[.P.A........2._.E)Y%Un...=a...v.]........U].....Cc4.....t|...!i38."....#h.&.L....86.jH.i.r.......?z..../.PGvf..L..0..D..~.......Md&..&..R.Bj...RG.^KHa.T.*.dE..j.v9....;g).t.......G.D..Q....66V...X0j...RCr.....y&..)w..`...y.....g....r....d..Ey.(....R ..RS.n.......lC.kB...'U.....n2........5...M.2I....^.,........K.@...+......L..m.S<.$.f.(.\....+..Ssj...;?U......I...jG..i.....[.1O...<x.L.=[..-..A.*....f.0.....fN.......:..=.2...... .L.C..q.]~.....Rz...ng#.+.}].t..U}Es\_Q.. .<.8h..d...XK.F.C.H......<...`..i.D.FT.$t...s...,.&.O.c3.Pt...%h.OzRg.*N.=..D.......S7...Y1e].......\....M...*.......?.*...`;.T.......TN.....o...vZ:~}.j.+..8..}.c......r.."') *.s.I.`...`..n..L+...O..%.........5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34765)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.3436484137281886
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:OI1/wvzCqXCCVczFDSrubWeIXH+pKvyszeM/O00QOjwl02I2QjMDLyx2hMAROG21:5hr2ZZODaaX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:53F16F6198B1C32035733BC1912428F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C48DEAF6E67A03A1CC12F75964B4A3B0F1CAA053
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2953C631534CBA28834D47D9FF0D4EBD29CF2E6A8C610CFCDD4D700B499CBFF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:65205B5A9BC1D8A66E7396A0E1F692B8F491E84BE8B146AAD931093197A21BD3FA88FBA074CA340C9193E9D16CBCC6337E9ED29CCCDA96EC37A17CB061D61D35
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23562-155c3b38d1badb1f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23562],{23562:function(C,t,i){i.d(t,{L:function(){return V}});var s=i(20567),l=i(47702),e=i(85893),h=i(71893),o=i(14932);let H=C=>(0,e.jsxs)("svg",(0,o._)((0,s._)({fill:"none",height:40,viewBox:"0 0 120 40",width:120},C),{children:[(0,e.jsxs)("g",{clipPath:"url(#clip0_2503_9390)",children:[(0,e.jsx)("path",{d:"M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9067992064436305
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE9yqXXl6EgT9QdUOsen:UrXiLqX14RIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:45D7B4FE58C798E6D929224E373B8CE3
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D6D638BF55C629E2284836EA8C3D3E1F1524FD3F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:71572B09875B1DFA9AB2E59D7D3464E8A27CD3A156FE869F9BBD8D6E248276D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F3F0CFE1966283A70AF085DE4E1901CFCD42E1DAB520968895C9765380EE4FA40F1EFEA69208B0BC3761C8E25540E9706075C967245E250449CFBB50DCD10DD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__3 === 'function' && branch_callback__3("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9298)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12257
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.491213192686094
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:rAoNOOGj9zlND2r6pxr+DrlFzMmYsrW7Bra92w+xqXeqsyIqaScpMZfQ1QlLLX+2:r/KjfgrrJF5D6yIpMZI1yvX+YEtGXiFY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:91764AA5108761464818EADA5472FF62
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADBA5BDADF89F0045C3F65F2A9DADC1C20977BA5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:67A16A1D3E0906097561DC1AA6162E6DE2C17A3053E1E13663378D361CBB646B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D1C640319E992AC26480638FE3663EFAE2C14934C227D7199D2B224CB296510FAF9D7DF200856124E00116CEDB021926D21ABAFE04F66162F4E44C98D3F3E997
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59304],{59304:function(e,t,n){n.r(t),n.d(t,{Toast:function(){return k}});var r=n(20567),o=n(14932),a=n(85893),i=n(71893),u=n(17573),s=n(55717),c=n(22637),l=n(38820),d=n(5152),f=n.n(d),p=n(19975);let m=f()(async()=>(await n.e(23664).then(n.bind(n,23664))).AmountInfoToast,{loadableGenerated:{webpack:()=>[23664]},ssr:!1}),h=f()(()=>n.e(75855).then(n.bind(n,75855)).then(e=>e.FeaturePromotionsToast),{loadableGenerated:{webpack:()=>[75855]},ssr:!1}),b=f()(()=>n.e(70824).then(n.bind(n,70824)).then(e=>e.CouponProgressToast),{loadableGenerated:{webpack:()=>[70824]},ssr:!1}),w=f()(()=>n.e(54418).then(n.bind(n,54418)).then(e=>e.MarketingOrderPromoToast),{loadableGenerated:{webpack:()=>[54418]},ssr:!1}),x=f()(()=>n.e(8504).then(n.bind(n,8504)).then(e=>e.PreferredShopperPairingToast),{loadableGenerated:{webpack:()=>[8504]},ssr:!1}),T=f()(()=>n.e(50043).then(n.bind(n,50043)).then(e=>e.ImageToast),{loadableGenerated:{webpack:()=>[5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):172746
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.173108352579208
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ln6husEdWUsks7uqQ3m2YZBw6vO7gKqPgAUPCYxOWMXSgviKUUdLUYPPCZtm/SI3:lsEYm3m2YZhgDjUU4G32RBsGrF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A51C2E0C97B2D4DCCBC7B4C84E9A9549
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B1FF84C9F8D54DF16EAEDD336606BA44A0DD8730
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C5DF405818A25F357E2262C246D8876D10D125B5835953F105EA33BB6397FF25
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8A4E0CD9E6A158415E51809C16F65E41EBB51F99D4F64E7AF36B5B5382186709B927BDEEEFCFBD3C1D3D2E67EBD8E136636569934E19FCCEC3191F77C343F8BF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/shipt-chunk-41d5f211dfc18e3f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14629],{16004:function(e){var o;o=()=>(()=>{var e={991:function(e){e.exports=(()=>{"use strict";var e={d:(o,t)=>{for(var l in t)e.o(t,l)&&!e.o(o,l)&&Object.defineProperty(o,l,{enumerable:!0,get:t[l]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},o={};e.r(o),e.d(o,{SHIPT_ANONYMOUS_ID_KEY:()=>a,SHIPT_SESSION_EXPIRY_KEY:()=>l,SHIPT_SESSION_KEY:()=>t,SHIPT_USER_ID_KEY:()=>r,get30MinutesFromNow:()=>i,isBrowser:()=>u,returnSessionInfo:()=>c});let t="shipt_analytics_session",l="shipt_analytics_session_expiry",a="ajs_anonymous_id",r="ajs_user_id",i=()=>Date.now()+18e5,c=(e,o)=>{let a=Number(e.expiryMs||o.get(l));if(null===e.currentSessionId){let l=Number(o.get(t));e.currentSessionId=l||Date.now()}let r=Date.now()>=a;return e.expiryMs=i(),r&&(e.currentSessionId=Date.no
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9619)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9670
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.354851293085054
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:/8biFCdjkRYAHleDbm55lEuizL3+VZ7sGfBFnYSmRL90:EuUlkRvHleDbm5LEReVZ7s6PdmdC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FD71ADA3286B91D28919DBD14FED0988
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2A4DEA845B260C04D40029957099BE6C780D930D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:65DF7ADEF03D222627E45DF2109F86F586B2EB71A23C1613C438BFDF2713E686
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:85D8369BEC9BAD68363B780495D9D147F918BC323D65C718BF29397B6FE72CBDAB875F62CB5612733C6CD60EE81366B7C5576E95504B5FF415641C1AAE363535
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/88575-825dbffc1678bda7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[88575],{2445:function(t,e,n){n.d(e,{H:function(){return r}});function r(t){return"object"==typeof t&&"function"==typeof t.start}},48488:function(t,e,n){n.d(e,{C:function(){return r}});let r=t=>Array.isArray(t)},2074:function(t,e,n){n.d(e,{Pn:function(){return u},Wi:function(){return a},frameData:function(){return s}});var r=n(81662);class i{constructor(){this.order=[],this.scheduled=new Set}add(t){if(!this.scheduled.has(t))return this.scheduled.add(t),this.order.push(t),!0}remove(t){let e=this.order.indexOf(t);-1!==e&&(this.order.splice(e,1),this.scheduled.delete(t))}clear(){this.order.length=0,this.scheduled.clear()}}let o=["prepare","read","update","preRender","render","postRender"],{schedule:a,cancel:u,state:s,steps:f}=function(t,e){let n=!1,r=!0,a={delta:0,timestamp:0,isProcessing:!1},u=o.reduce((t,e)=>(t[e]=function(t){let e=new i,n=new i,r=0,o=!1,a=!1,u=new WeakSet,s={schedule:(t,i=!1,a=!1)=>{let s=a&&o,f=s?e:n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34152, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34152
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9936187816893804
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LcgoDLee0BpFlMTkX6VWuPkg82Rtli/ERBLVR2bi7NgT2t0Kmbgz:Lcgo/LTkX6VWuPkiQ+BpghaqFG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:46841B8F075DA86A7109A55356287760
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:656E99579CCEA820607A39C3141EA6D08FFC24A7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:340C17DBB10728BC379793A3D278070D58D411503ABD642D4D24AFA05795D41D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8502F94A4ABB95A89CE1890F567F88FD5F1481E23C079BA7C29F6CCBD8946FFE18E7BCAFCD943051167110A2154EDCD0004BB04F574B4308BFF7FB1228322D4B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/EuclidCircularA-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......h.......0...............................?FFTM......R..4.`..<...........\..6.$..4. ..c..=[:....!.A...J.$.w....znb..Ze.a........?+.......T..~u?.PE...@s.H..H.. ...r)b.k...r0......'..h.*.TIy.3p.-iw;D..{,`}<..2.@j.."*.t.F..n...6.F...7..D.-.U.V,+...7.#..=w.DJi.L...D.Z..D..E~.\1a...B.z.H.gt,....N.lI...r/k....p....r..3n_T1.n*)l..:.._"4N...7'.S..9.K...l...).T}.WC.@|..5...).36.o..>'@S]%m".......).v../....o...y.a&I\.I.B..-.A.&..........Ws4..hx..J..S9....Z.,.L.-.B....I.qhf...xg<..0..}..Y....<..x}U)/....1$Es...Yn.\......B\.@DT......l...+m........}u..:....3.3-SABJsm..3K....D.2.^_.H..@..9I.+9...z..o`.2....I.].T.......p..6.7H.......AH....<.&kHF<r.LN.Y........Q..A.~?.7...h...Q.....)..D..-.L.....}...5... @.?D4..|1..+........e.5I.r.......+f,.\(.m.}.....E.y.....c}....K/H..x......r ....-S.C.E.n...1..}..S@#\...-.F}.raM..-M...m.d.eR.`..}.1..oC....DQB...&..O..zo..{O..H..3..j.*.t}9.....I..E..!..P..,-.....U..Q..qh.V..w..O.::<`.n^`.........i..._..e-9@...TS
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):140107
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2652942669442755
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Kov1NH6ZMumPhxj3hnpR76oedyWyTDJLQ9:Nz3pp963dUi9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:08C0692275A850CF5087B3DD530DD75E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5D751D6A03654E455FB931247B46CABD20D35F72
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:103AFFF354ED58358F1E5A38350D7F6518331235FCD90729A9737594E33406EB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:61E51B7A57301ED08AF3B297B1E8EC4AE1390F63C698BD660412A6C238B9BF8007C212C0EE884AFAFD5003A5B83E821B4F8506FBEDA4516B6BF91B3905F38D71
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/framework-611ace3829172386.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uF
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45368)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):45419
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.430289629675753
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:19voPt3i8yYWufwENh5gCFbwb0neG1jv2jSyp6KV+cOyfPM5KQk8I12tw:1MtXwI+b0nj1jvUSypicO0PeQlgtw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:23F974EC1291693B6455E0E231283132
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:228242810F4E34111D0989CF0E40F26C303B2AF9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0AABE12DF0C85A18D4459E537D8D167789EA3BD81A9132690EDBEB6D3A67E2B9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1106C6779DB19151D4D5206D4DBE3D1F70636662B919AED29C7207612C845461BA2A5ABD1174F3E19EA473207694E466894AC5C605972F80BA0BCC46DCAEF4D7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24946-289a167c59e581a8.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24946],{93080:function(e,t,n){n.d(t,{B:function(){return i},GG:function(){return a},Km:function(){return u},PH:function(){return c},_H:function(){return l}});var r=n(23279),o=n.n(r);let i=e=>fetch(e,{mode:"no-cors"}).catch(()=>{}),a=o()(e=>i(e),1e3),u=e=>{e.featured&&e.beacons.onViewBeacon&&i(e.beacons.onViewBeacon)},l=e=>{e.featured&&e.beacons.onClickBeacon&&i(e.beacons.onClickBeacon)},c=e=>{e.length&&e.forEach(e=>i(e))}},55737:function(e,t,n){n.d(t,{Gv:function(){return h},Gy:function(){return S},HH:function(){return I},L8:function(){return b},OR:function(){return T},V$:function(){return x},aW:function(){return y},bo:function(){return C},d1:function(){return w},fN:function(){return O},fp:function(){return R},fq:function(){return P},n1:function(){return E},qA:function(){return A}});var r=n(20567),o=n(14932),i=n(47702),a=n(67294),u=n(11163),l=n(16004),c=n(12487),d=n(75963),s=n(94315),_=n(59026),p=n(54679),f=n(43669),
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4080)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4131
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.659289817566594
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BxYeFEDrz+4eQc598BF5MOeL5aIChDIo5QFannrPxWqZA44PHQ6x:Bxy+h4BFSO0k19mFannrPxLZJ6x
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E3045C55DE193EC1A4E69E688937978
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AFB1F0C9273B18F593BF5A5D2C6EE16AF1A9B0A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4BB343881151B29C6434BD9F6F691F16F697EC57098D2C242CB6A49FD9E52A8D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D2DDA48301E4E3D51E1BE1EC68DE6197F6200023B2BCC155446168F2A025C31FE65B2B549853A1B3B3BE003659371F1F2F41A2C7F13F1CBAC7498732DF4A2956
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73784],{73784:function(_,E,I){I.r(E),I.d(E,{checkEnvVariables:function(){return B}});var T=I(12512),P=I(1604),L=I(34155);let N={NEXT_PUBLIC_ASTRO_CDN:"https://design-cdn.shipt.com",NEXT_PUBLIC_AUTH_COOKIE_KEY:"sad.production",NEXT_PUBLIC_AUTH_PRESENT_COOKIE_KEY:"segway_has_auth",NEXT_PUBLIC_BUGSNAG_API_KEY:"da755fc0f5bba18e57a509562fe429a9",NEXT_PUBLIC_CIRCLE_360_BRANCH_LINK:"https://xhmm.app.link/welcome-circle-360",NEXT_PUBLIC_CMS_URL:"https://cms.shipt.com",NEXT_PUBLIC_COMMIT_SHA:"9efbaa86b8716df7076276f50731c19dbcb59606",NEXT_PUBLIC_DEFAULT_SIGNUP_PROMOTION_IDS:"1,120,145",NEXT_PUBLIC_DISABLE_SW:"false",NEXT_PUBLIC_EBT_MERCHANT_ID:"987012",NEXT_PUBLIC_EBT_ORIGIN_URL:"https://request.eprotect.vantivcnp.com",NEXT_PUBLIC_EBT_PAGE_ID:"bVoq788bf7KHGq5N",NEXT_PUBLIC_EBT_REPORT_GROUP:"*merchant1500",NEXT_PUBLIC_EBT_SCRIPT_URL:"https://request.eprotect.vantivcnp.com/eProtect/js/eProtect-iframe-client3.min.js",NEXT_PUBLIC
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):109120
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.501593724674811
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:KpLvQcfwoiSCGq2dg1pgR0B4y4g2v4ryt8ks:Kpo26X00B4yivM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4CC11AC2312DF0EAE0FD8EA700895545
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:099B2736E9FC5CDAF19F5DF103F3C45438A9F9CC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:93CE114C6FB6CF2FF708321ADDD50763776C67483F46A2D5997F5FB0189B538D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7439878FE26631AAC2A0FBD8D947BC61181E6EFAB2704AE8F8FB563B43EE611B684634CB92398B60E19341E24838A1720A02957B61176DB462D733CED4544C1E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/15751-2edd2f79c6448d2f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15751],{14547:function(e,t,n){n.d(t,{C0:function(){return c},T0:function(){return m},js:function(){return p},kW:function(){return u}});var r=n(20567),i=n(14932),o=n(16004),a=n(53501),l=n(75963),d=n(12487),s=n(76524);let c=e=>{var t,n,o,a,d,c,u;let{promotion:m,displayFormat:p,gridIndex:h,listIndex:g,subLocation:f,shelfIndex:v,nextLocation:_}=e;return(0,r._)((0,i._)((0,r._)({location:(0,l.aX)()},f&&{display_sublocation:f},p&&{display_format:p}),{grid_index:h,list_index:g,shelf_index:v,creative:null==m?void 0:null===(o=m.promotion_params)||void 0===o?void 0:null===(n=o.images)||void 0===n?void 0:null===(t=n[0])||void 0===t?void 0:t.image_url,promotion_type_id:Number((null===(a=m.promotion_params)||void 0===a?void 0:a.feature_promotion_group_id)||-1),promotion_type_name:(null==m?void 0:m.type)||s.Eq.featured_promotion,promotion_id:String(null==m?void 0:m.id)||"",promotion_name:null!==(u=m.display_name)&&void 0!==u?u:""})
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):160433
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991836459037498
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jFTd4YmroalVSLrD0+MDZbXui0f/BVuHpURu/ivGNukbUoTH:MZG/IZTuikVxRu5F
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BA26DD05E7C44174D1D69C7BAE51B055
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:87679846735AD3CDBBD1F6D9CCC6EFFA699DBFEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F34D8177D4425A0E6FB463A207A3D0D8AAEAB5E8BAA4CF03120A34AC0940D442
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DD81B3D0C945345F7CAF9C6A42C81D9880DB1FC1FCEDB696E937D396C9DF24780E1CFE356807A896CE001ED5A3D5BDF12850E884E49E2E97E4D150B78C277A0C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13565],{13565:function(e,l,r){r.d(l,{kN:function(){return t},k1:function(){return n},aJ:function(){return s},Y4:function(){return u}});var a=r(11637),i=JSON.parse('{"W3":[{"id":3338,"parent_id":0,"name":"Snacks & Candy","image_url":"https://object-storage.shipt.com/categories/3338_c8bf2853569ab5dff62f0d096dd4c226.png","level":1,"children":[{"id":3340,"parent_id":3338,"name":"Chips","image_url":"https://object-storage.shipt.com/categories/3340_eb0619f3372b3f05ecd36aaed55c1852.png","level":2,"children":[{"id":3348,"parent_id":3340,"name":"Potato Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"potato-chips"},{"id":3351,"parent_id":3340,"name":"Tortilla Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"tortilla-chips"},{"id":3352,"parent_id":3340,"name":"Vegetable & Grain Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"veg
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10205)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10260
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.356360066017783
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:l8XWdiIsNJS56LPMMFT6janQJpbezq8zaPKn7Y8lvuJqQ+kvqNXFy:/x8MMR6j2mpazq8z6K1sqQ+cqy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E0B488D92BFC5D64E47260ABAEBDBCD4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:333588F387D0FABE20A5F11F1FD0696D039B896C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1DA51198208B3D8E9759CB6DABD13D3299399860FFF0B94388EBFE205DE06FFE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C36D5571ECFAC63221D63F242C47D16BF24CBCA181B63B11E75F7EA417575F47F8FEA82C41B1FA6E0D2F49AE9A83A18DA2499E5C79BDB5E2864E696B844B03B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/%5B...slug%5D-b8ff3ba56022436a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50330],{50881:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...slug]",function(){return t(41158)}])},93080:function(e,n,t){"use strict";t.d(n,{B:function(){return o},GG:function(){return i},Km:function(){return a},PH:function(){return l},_H:function(){return c}});var r=t(23279),u=t.n(r);let o=e=>fetch(e,{mode:"no-cors"}).catch(()=>{}),i=u()(e=>o(e),1e3),a=e=>{e.featured&&e.beacons.onViewBeacon&&o(e.beacons.onViewBeacon)},c=e=>{e.featured&&e.beacons.onClickBeacon&&o(e.beacons.onClickBeacon)},l=e=>{e.length&&e.forEach(e=>o(e))}},38258:function(e,n,t){"use strict";t.d(n,{K:function(){return r}});let r=e=>{let{id:n,content_type_id:t}=e;return{id:"cms-".concat(t,"-").concat(n),"data-cs-override-id":""}}},34158:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(85893),u=t(71893),o=t(68944);let i=()=>(0,r.jsx)(a,{"aria-label":"Shipt logo"}),a=(0,u.ZP)(o.K7).withConfig({componentId:"sc-fed33ca2-0"})(["m
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8937)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8988
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.514324902378884
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:HOs1PyQC0FOZma8ddn57kZ9EvAvY7/hvsVUvOt1OqD7avoCRoqljnrrl0+S:P7FdN57z4Y7VsOvOt1OqD7eoCRNnrK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:24C640F13737316AA77AA699C04E7315
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:98FAC35EAFF0C0AFA5832465309612CCC2779161
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6478B1EC06C18865264F6B5D5816F5BB132547770AC2584C1FD397DBAC5F40AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:81D7169F0B74339DD7141FC89F59E1C7874280E7B5A5F0DA40609618B8C5D03283969CC4A7351935F56993A9D0203C4C685A8A4C98CB3067CE34935E37FB13DC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23782.784236fdedc61823.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23782],{16771:function(e,n,t){t.d(n,{v:function(){return g}});var r=t(20567),i=t(14932),o=t(47702),a=t(85893),s=t(71893),c=t(89868),d=t(71552),l=t(17867),f=t(84587),u=t(75110),h=t(26988),p=t(67108);let C=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?a:0,c.u,(0,h.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,p.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),v=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWidth:o,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9619)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9670
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.354851293085054
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:/8biFCdjkRYAHleDbm55lEuizL3+VZ7sGfBFnYSmRL90:EuUlkRvHleDbm5LEReVZ7s6PdmdC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FD71ADA3286B91D28919DBD14FED0988
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2A4DEA845B260C04D40029957099BE6C780D930D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:65DF7ADEF03D222627E45DF2109F86F586B2EB71A23C1613C438BFDF2713E686
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:85D8369BEC9BAD68363B780495D9D147F918BC323D65C718BF29397B6FE72CBDAB875F62CB5612733C6CD60EE81366B7C5576E95504B5FF415641C1AAE363535
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[88575],{2445:function(t,e,n){n.d(e,{H:function(){return r}});function r(t){return"object"==typeof t&&"function"==typeof t.start}},48488:function(t,e,n){n.d(e,{C:function(){return r}});let r=t=>Array.isArray(t)},2074:function(t,e,n){n.d(e,{Pn:function(){return u},Wi:function(){return a},frameData:function(){return s}});var r=n(81662);class i{constructor(){this.order=[],this.scheduled=new Set}add(t){if(!this.scheduled.has(t))return this.scheduled.add(t),this.order.push(t),!0}remove(t){let e=this.order.indexOf(t);-1!==e&&(this.order.splice(e,1),this.scheduled.delete(t))}clear(){this.order.length=0,this.scheduled.clear()}}let o=["prepare","read","update","preRender","render","postRender"],{schedule:a,cancel:u,state:s,steps:f}=function(t,e){let n=!1,r=!0,a={delta:0,timestamp:0,isProcessing:!1},u=o.reduce((t,e)=>(t[e]=function(t){let e=new i,n=new i,r=0,o=!1,a=!1,u=new WeakSet,s={schedule:(t,i=!1,a=!1)=>{let s=a&&o,f=s?e:n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.632304904103848
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4z/xPSjrhcXu/QVSAQ3IflFUnlqmMjv82NQl7WlzRUVJQVGKC3ec:t4I6z/xPuNc0RIfl6o7jUrl7se364ec
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FFF6302578A79EBF77381693309E50D5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF5222B4D0646C6671A19A7C10A82A36A62524FB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E55D5DDF2D1C627C1AD9E15F83CE3E50F2BED44E063741E1DE7485B3166F20AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BBF232C4CF3956FD2B961819C799B9A4E6E390500D372D166E05EAC55C12513F8EBFBD8DB14BAD799BFED8F9AA9795ED472AE357BF0B2C1A187E3C4319D6BD62
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/facebook.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path clipRule="evenodd" d="M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888 4.83426 14.4286 4.79901 13.768 4.79986C12.8659 4.73421 11.9805 5.06819 11.3465 5.71328C10.7125 6.35837 10.3939 7.24943 10.4752 8.15026V10.0703H8.26719V12.6335H10.4752V19.1999H13.1536V12.6335H15.3616L15.6496 10.0703H13.1344V8.43826C13.1344 7.69906 13.336 7.19026 14.4016 7.19026Z" fill="currentColor" fillRule="evenodd"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6534)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6585
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377416157893201
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:E/hYX0eweljeqX1CvUL4oYdZO66/USGqeAty:PkokqFCvULna5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F39A0F7E62D0CA21B537F79F5392E4AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:42ED00DC353C0059288F6F0574F6DF62F0427385
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C4F384F4C36F0AA878C15CC03F8D4104E4286CA4934BEA9C7D86BCDD78FC6EBD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6643BEC83EAD010CF6DECBFF1F05C8E26C483256D50C9243C1AFB5CE4340B04D4298506DAC1160D4B0DF8752E616A7B34A61E22B883A41EAE8F137744C99D9F6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/47067-dcd4610afc37c613.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47067],{91609:function(n,e,l){l.d(e,{Mh:function(){return u},NL:function(){return i},y3:function(){return a}});var r=l(20567),o=l(69999),t=l(1448);let i=async n=>{let[,{currentOrderId:e,storeParams:l}]=n.queryKey,{store_id:i,store_location_id:u,metro_id:a}=null!=l?l:{},d=await (0,o.sg)({config:{url:"campaigns/v1/promotions/available",data:(0,r._)({context:{all:{store_id:String(i),metro_id:String(a),store_location_id:String(u)}}},e&&{identifier:{order:{id:"".concat(e)}}})},context:n,fetcherName:"fetchAvailablePromotions"});return(0,t.Ki)(d.promotions||[])},u=async n=>{let e=await (0,o.sg)({config:{url:"campaigns/v1/promotions/available",data:{context:{account:{}}}},context:n,fetcherName:"fetchAccountPromotions"});return(0,t.Ki)(e.promotions||[])},a=()=>(0,o.sg)({config:{url:"campaigns/v1/promotions/".concat("274a4c44-0bbf-4f36-b1b9-6f44f66c074d","/assign_user")},fetcherName:"assignUserToUpsellPromotion"})},68660:funct
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10232
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.800219296029102
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:534MGQOURKikIEgq1WD0gOQkIoXJB4QXE:534MGAKi81W9OpBJlU
                                                                                                                                                                                                                                                                                                                                                                                      MD5:200CD59D10674B778273376FB8BC8236
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0ACEAC9927FE0C5CF3AD97DFAAB61E22BF15D64F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:39FC7FC8289ED6A59019743941BE283E0A537514A67D03D3B0F977B2D7DE0D6B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:64EEA7A72E805B35222D8E890CA45214D598658307FCC3F58E34E5CF4F2F0DF97ED23DDA6E3402934061D16712DFC4B00BC1A9A45423B56B6923E771653B4C19
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"........................................................................................`..-.Wy....a.5g...L.5^........TL.5r..[_[*..0.....9.BP!.+.........jg.T...Ws.{..../...SWb/*cHy[{.....N~}..)....m.b..].=.....-O...z.o0l....?cK,~..:.9u.}..70.......8GRf....l.....,...2c.(.....q+
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40453)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40504
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.96351188307399
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:sVM+jsy/oza+miz7zChsulHSECGXExHRUxQrF+jb+ynvWJlpMMOE/:sekr/oza+mKGsKZCG7KxkZeJlpMjE/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:169E54C48F320D276CC320407A94AED7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:016830946E21FFAEE775256B9F6557A7F1586725
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1E1594EE0A0A4D84925F67585F0DA7141ECA1AFA7A388378776A1CF5635F78B8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71A3BCC6B44F291D72E141B5F1178E341FDD00F20068D40CCDF6F1065847A914E10C36AB9AFF0DB079B9FB5FAA2823AB175FB6A8B9FE5F233F8EEBD32BF5C075
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/75233-adf9ff20dddb76a9.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75233],{6139:function(n,e,t){t.d(e,{s:function(){return i}});let i=6},99294:function(n,e,t){t.d(e,{Of:function(){return v},Vj:function(){return s},_V:function(){return m}});var i=t(99567),r=t(67459),o=t(96174),l=t(32045),d=t(9679),a=t(85368),_=t(31956),u=t(93832);let s={DELIVERED:"Order delivered",PICKED_UP:"Order picked up",ORDER_PLACED:"Order placed",ORDER_CLAIMED:"Order claimed",SHOP_IN_PROGRESS:"Shopping in progress...",SHOP_COMPLETE:"Shopping complete",ORDER_CANCELLED:"Order cancelled",READY_FOR_PICKUP:"Order ready for pickup"},c={DELIVERED:r.t,PICKED_UP:o.V,ORDER_PLACED:l.N,ORDER_CLAIMED:d.c,SHOP_IN_PROGRESS:a.z,SHOP_COMPLETE:_._,PREPARING_FOR_PICKUP:u.w,READY_FOR_PICKUP:l.N},p=[{status:i.DF.OPEN,text:s.ORDER_PLACED,icon:c.ORDER_PLACED},{status:i.DF.CLAIMED,text:s.ORDER_CLAIMED,icon:c.ORDER_CLAIMED},{status:i.DF.SHOPPING,text:"Shopping",icon:c.SHOP_IN_PROGRESS}],v=[...p,{status:i.DF.PROCESSED,text:s.SHOP_COMPLE
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=856749&pcv=135&ptid=140&tpuv=01&tpu=8466317413751271248
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x318, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12167
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6833103121366575
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dzDOWuAxvKk5YcooioP4uM2+QBs0qogmaJQrkAql9GP9NjA/bcJGgr1:dzDOLANKk5lJpBMJ0qogjd4PLjADBgr1
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EABEE1F7BA250D4D45ACE4324BEE5899
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E0BD79D7CD30732BD82C2ED0F4E4BB2F0B3A46E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E6F90D4777FD819ED1F3D5D3C65AE6AA492320DFCE98542199FB3791CFCE0380
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:41FEA2C8D5FE3040AC9DE5BF42A66A6355AE0F1BC4AB4B056401677F9FBFD6C34C60EB21169F2C9A78F6E04A3E97050C27265252A4993AF6BB2D3F8007CAF6CC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........>....".............................................................................................................................A..w....\,]=.;.........................Gz...._..C..3...k.zcG65.U..Ui............................0e..eu....p.J........s...6....[dIvz@.....................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13233)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13285
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.480211721626553
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:NiQPsUPyQuuNftoxB99ddnHOtt7avoCRngXYApZmcYFAyUlH1a1JOAgjLhB4Mhyt:NLF27dNHOtt7eoCRngNSXx0ABS1+
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E65A28C48194B122B8F6387BF56B4689
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:83ADA157631E68F9257E70A7B9BAFB98CE0BA848
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6CF02BA4EA4EBD152A68482B3AB129AC14A83AB0BE0495B82B16490EF4B78E17
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D15BFD167622D19029BEB8DE6703CEF7B09D952996ED9A560956A1C34EBD54C59926442629E5B1F8CED8DB868FC1830DD9CCE77B1E05095CAA0375C3C3A11F20
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/1822.ff23e30d14942cd7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1822,60754],{16771:function(e,n,t){t.d(n,{v:function(){return x}});var r=t(20567),i=t(14932),o=t(47702),a=t(85893),s=t(71893),d=t(89868),c=t(71552),l=t(17867),u=t(84587),m=t(75110),h=t(26988),p=t(67108);let f=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?a:0,d.u,(0,h.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,p.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWidt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21199)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21250
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3709736474912475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:XTYpGXzsCr1fVL5JJhppybplnG+A5euDBPfxyS+enOeLrDL9BPVXwePYe8JewmeC:XTYpAF1fVL53hpYbplnYwmhyKnnf/9B3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A040E453691D1120CD36FB1C996E8EE2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:630AFD6A4C57597F75396CC9BEE8B9DFE78C6344
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:706A9582A2E27EC6AD950942237229301C6F2F3DD9661648A2AA5B8AD93B52A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:125558CB14BF8FE003FC1CB40FCC177385B32AE3A196BE32DA913434E1B4C23C0499208D50997B8280BB45DAA94A401F06BDA1E16D197188DE53A98FBB2B0609
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58468],{69199:function(e,n,t){var r=t(89881),i=t(98612);e.exports=function(e,n){var t=-1,o=i(e)?Array(e.length):[];return r(e,function(e,r,i){o[++t]=n(e,r,i)}),o}},82689:function(e,n,t){var r=t(29932),i=t(97786),o=t(67206),s=t(69199),c=t(71131),a=t(7518),d=t(85022),u=t(6557),f=t(1469);e.exports=function(e,n,t){n=n.length?r(n,function(e){return f(e)?function(n){return i(n,1===e.length?e[0]:e)}:e}):[u];var l=-1;return n=r(n,a(o)),c(s(e,function(e,t,i){return{criteria:r(n,function(n){return n(e)}),index:++l,value:e}}),function(e,n){return d(e,n,t)})}},71131:function(e){e.exports=function(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}},26393:function(e,n,t){var r=t(33448);e.exports=function(e,n){if(e!==n){var t=void 0!==e,i=null===e,o=e==e,s=r(e),c=void 0!==n,a=null===n,d=n==n,u=r(n);if(!a&&!u&&!s&&e>n||s&&c&&d&&!a&&!u||i&&c&&d||!t&&d||!o)return 1;if(!i&&!s&&!u&&e<n||u&&t&&o&&!i&&!s||a&&t&&o||!c&&o||!d)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8339)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8390
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4437569260748315
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:tOGJyN1WeHiGTfPDbHAOoC5i6hktTdSCMFwYilwSO8vtAmvjLh7B47IRSkx7lnT3:5AWeHiGrPfgOTRaSCQD6F3DjLhB4MZ5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6DD6D106ACCDA0FD1FCDC48F7724B03A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:012E03EAB8547C4723ADF02DE36DCA6F2C2B947C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:05D380639A8EFA7D34A02991C62D01A25E133D559C4094B8397B63A590F75C33
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0E8D1812DFF55B1F27AE71B52F52BA5A11DD6EDA4D0FE11E269E828F0B708478946E554164DC44227623BCF65AB459EF8C4F642B7DB9A291522394C847484E12
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/29420.d61c1b7fc8b4b915.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29420],{29420:function(e,n,t){t.r(n),t.d(n,{SubtotalBreakdownDialog:function(){return u}});var i=t(85893),r=t(55193),o=t(81607),a=t(75110),s=t(22602),d=t(89868),l=t(62837),c=t(71893);let u=e=>{let{line:n,storeDetails:t,orderLinesCount:c,onClose:u}=e,h=n.fees||[];return(0,i.jsxs)(o.ZP,{onRequestClose:u,contentLabel:"subtotal breakdown dialog",children:[(0,i.jsx)(o.h4,{onRequestClose:u}),(0,i.jsxs)(o.VY,{hasHeader:!0,children:[(0,i.jsxs)(a.sg,{spacing:"xl",children:[(0,i.jsx)(s.s,{size:"xl",children:"Subtotal breakdown"}),(0,i.jsxs)(a.X2,{spacing:"lg",children:[(0,i.jsx)(l.E,{alt:(null==t?void 0:t.name)||"",src:(null==t?void 0:t.circular_image_url)||"",width:40,height:40}),(0,i.jsxs)(a.sg,{children:[(0,i.jsx)(d.u,{strong:!0,children:null==t?void 0:t.name}),(0,i.jsxs)(d.u,{size:"sm",variant:"secondary",children:[c," items"]})]})]}),(0,i.jsx)(m,{as:"dl",spacing:"sm",children:h.map(e=>(0,i.jsxs)(a.X2,{justify:"space-betwe
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):445606
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.466562197685786
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:FN37RxlcjoSWWlJramdZ1I3v6G+bRF5amR58RE7/bjR1WPT5fUpwAMzlE5edqUJK:j+joSWWlJrzdZ16TsPWVnKRv
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9D8897793F23323DE6B833EE0F63935D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8996D674021BE00728FE6DF736C24CDA1CCF181E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8F57581ED0FD0305B04C2B88D7044105F286901903F5143C56BD99DF682E1B8F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E39BBF181BD942544FEEAF72498531A458A5D32EA81EB70BDB8F50391A20E8D8EF8A9F90775ACFEB58C3A8D9DBDC8A822756D13FBA72300C6AE21186E92E237E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{73606:function(e,t,r){"use strict";t.aF=t.dr=void 0;let n=r(97582),i=n.__importStar(r(95933));Object.defineProperty(t,"dr",{enumerable:!0,get:function(){return i.default}}),Object.defineProperty(t,"aF",{enumerable:!0,get:function(){return i.useUser}}),n.__importDefault(r(34519))},80489:function(e,t,r){"use strict";var n=r(34155);Object.defineProperty(t,"__esModule",{value:!0}),t.useConfig=void 0;let i=r(97582).__importStar(r(67294)),o=(0,i.createContext)({});t.useConfig=()=>(0,i.useContext)(o),t.default=({children:e,loginUrl:t=n.env.NEXT_PUBLIC_AUTH0_LOGIN||"/api/auth/login"})=>i.default.createElement(o.Provider,{value:{loginUrl:t}},e)},95933:function(e,t,r){"use strict";var n=r(34155);Object.defineProperty(t,"__esModule",{value:!0}),t.useUser=t.UserContext=t.RequestError=void 0;let i=r(97582),o=i.__importStar(r(67294)),a=i.__importDefault(r(80489));class s extends Error{constructor(e){super(),this.status=e,Object.setProt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2883
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.099010944689864
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTao4cJx3shx6TPWmMoXBcD7W2fpapKPqBzrwS/j2MuRVamlM:/Famao4cbs2TPWmMoRgWWpaEPqBI+5U0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EDFF32DBFFBB5E40DE31CF7E6C409E18
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2F1B3666F48B2842426C7BB2D111256652B6F1FB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F5B72EE87C49512236ED4A4596A5DD344E9D7609B9EE18B3AB890244FA8C1A68
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8555B575CBB6097477D13DD1EB730C506E2CDB3743F18F9FD55E3C617237FEF80F39E2998288AB8243E49E59CCCD0D1E3F49B63CB8AEFA4F3CFF576E0E287F8F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..................................................................................&x..MZ....a...............|....w.*..E1.c..|.,.:........:...u.j.....<.......@...U..`...B.l...rWO.T.M.K.;....7.z........Dp.j6L.q........%......................... .."01.!#3...........LXg.........Ya..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10686)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10737
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4987327897362475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:GZsAPfllzaooZbKGjdhNV/hJsVU7Ut5UqJtUASz0U8jyuU5GzkaVaJoCRin1LZlI:eslzjzNV7sO7Ut5UqDUASz0U8WuU8kai
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D79E4CB0584B68CE282EEC39743ECBF8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1A5324AB121E0621527AE80E802ED19971B75B34
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4EA6492394F85C33325E2F494E4A4B1014E0689ECDEC99C570F038B705EF8E7B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DA476A7633C56A2E6C8218C028C80E336C2949B1E94ECE943CF4F5DD9C9058C8E8A5A46B98641D98D4B1FF1FF9BCD91EC0792861043C8E20AC3A4BCA980024F1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/14863.b5a7c31f1426ad76.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14863],{16771:function(e,n,t){t.d(n,{v:function(){return v}});var r=t(20567),i=t(14932),o=t(47702),s=t(85893),a=t(71893),c=t(89868),d=t(71552),l=t(17867),f=t(84587),h=t(75110),u=t(26988),p=t(67108);let C=a.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:s}=i.banner.contentContainer.shape.value;return(0,a.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?s:0,c.u,(0,u.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,p.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=a.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWidth:o,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10406
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3269
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.930635006822675
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:kQn0s/jb68QXuiKugGzw2hwfxUGKC1vNQM:k30jfWeuZ3g1FQM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A6A51BF375940B6B8B8DC17BAD7C100D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8FB07D8FACF476A98F0ACEB0253D9059D1621EFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:73B91B899E567EA1F4685FA1E4CC9455DD758AEA9259E84F1B80E93762EE1E41
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B7BB672EEDC4FC45F7F7A7048DA16BD69D3354AC6EA7F0D5EFC29A8304F965ED82ECF0378B079DB75D999F2C12297DCAD4B7BDBE4F53B7CB4ADC8CA8860F2E6C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........Zmo.7..._!.....e.=.R.A.$=...8'-..`P...xEnH..E..~3.Kvl.w.;4.,.9...3..w...D.N.,h..R^...O,}.2.d6..S.......>.a@..c.^.c..w.........O..~4Z...7.....Z.).y...y..`;P..J..I^w.y#.7..y,.V...<I..P5......hF2.9...~Ng$.F$...I.T.).K..$_...HO..y;..b.fJ.i6..WT....JfL.M..4....p..t6..a....X@...&(..p1.......>..Y....r...v5I+I.4.+.0~...Ra.J..,K7.$.n7.9@.E..x.5....SY.4..zTDrjf.GG#...D?...F:.."1...(..4...@~...Z2.Y.c.o.!'.a..i.a.('(J.Ya.(..DE..G.QA$.J-1......4A9..!..Ie....]...I.G'...o.....IV..K.i..T.......:b..q.f.&-s#..`KC..`.+.6a..Xu..l.D.f..S6..Kf....:.....N....C.....\......4...;....Zq...a.9.{od...+.r.d....v4r.......*.-.....T'.&0...z...E..p...f.f.;.R.X1j./.4...(..w....=4O......].Z...K.d..X.~..8i..I.].l..p..d.._..O..D.H...z.}.`].5,e/...k.F.....'....#)...48.yd..Y...!nx..........]....>.....V;@.....=F..D...C7\=.,..$..c...1. ..Q.9..}.....8........]..._.k...V9w.*`.v.X.B...........l...g..3.a'..ZAP.=..\........h..o.=.....?..-.=_......%hkl.|.C;.v>......?C..N.q..r8.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2272
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.7834677104419745
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaAt+S2SdPjk3++795EJTrzFbjxDlobiVhRnj:/FamaS+Sn5OAJTFb1lz1j
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CCA6CC3EEE05C0325033CF155ED2EC3F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:305F519D8E1D5F46E0827D51FFE7AB6BE2ECE6DA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7690775B0E081DCA11048A9F9AF7D188B3B746FF5778C221205889405ED1D734
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3D00591812290091E2FA2EAC964E3576D245008886A3413F6B344E4914D06846E3137D6C43CFAC24B60633AB152875D4674CF20923724DDA5FA53B99DB235B33
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...........................................................................Q...K..;.m.W.go;......5...........I.).Tt...YJ..l..=N7g..R...4.b...V...S..(.@..-.8........t*N.H.....4.s.....m...{.T...."..................... ...2.!."1B............n!.......o ...kG.(..h.&..1.z..o....{,.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2807
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.079667968848825
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTanglSz/SsPnCaFtc/QPqxttAsDb5rDck6m5JzS89wCBgYIuMlB:/FamagSOsaAtc/Ksv1Dcvmrd9HMB
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7E5697570D5CAF9560D031F8B4DCB7C2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:576A9C89300D4DC9547370006B11A4953C80CCB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:96508E1B5B87EE151C5D7FAFE4EAC5C9385697D4F0DA95BFA528BC0B848C9758
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BCA150388378860F0005AF17121FEDAF161AA0FA3BDE61FF065E0D2F81BFA2A6FFDD2583235022D7A875B423616939F6DF4BA166A94B7EBE936ABBE1D03F11B4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."................................................................................../S.W/..^.w.....T...4|.bQ...Q..I.D....zQ...g....k.;3...9/...e._C...n.J....r..ZI..u..VH<.......__...;G...f.@.......#........................... "@!02...........96.Qc.{.G......"..4..gbCv..j.[<.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48591), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):48591
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.448621740645305
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:tzHhfcYldJRonSP8kIyTs5z8xQd1cHshaOd42GoFvnyRp+QWsE5AEPMN4s0FyoFa:ffhz2OJWsEJq8yHi/q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2DE80E248DFB0FE3890C0724440A04A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:81B007E15249A4627DCCA5F1708D493924FD1564
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A21586FD0D638C49F5D9B6193D3C27287A48458F1A8771F986F1C885A521B0B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ADFBC0D86C0D051BDD8AF3D71E480CCB5FF080578483F82FAABE0D348C5B827AC2714C5B7545D0D63AFCAB4DBC00895BBCE119E53AF6F6677F18CCC079C4C4FA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[14],{1054:function(e,t,n){"use strict";var r=n(191),c=n(213),a=n.n(c),o=n(233),i=n.n(o),u=n(8),s=n.n(u),l=n(269),d=n.n(l),O=n(49),b=n.n(O),f=n(366),v=n.n(f),p=(n(200),n(684));n(192);var E=function(){return Object(r.useContext)(p.b)},I=n(225),C=n(224);const T=(e,t)=>(d()(s()(e,t))||C.a).startTime||0,_=e=>{let{startTime:t,expectedElapsedTime:n,onTimeout:r}=e;const c=n-(t?Date.now()-t:0);let a;return c>0&&(a=window.setTimeout((()=>{r()}),c)),a};t.a=()=>{const{pagesMetaData:e,currentPageUrl:t}=E(),n=Object(r.useRef)(T(e,t));n.current=T(e,t);const c=Object(r.useRef)({}),o=Object(r.useCallback)(((e,t)=>{const r=I.a.getId(e),o=i()(I.a.getValues(e));return c.current={...c.current,[r]:{timeoutId:_({startTime:n.current,expectedElapsedTime:o,onTimeout:t}),onChangeCallback:t,filterValue:o}},()=>{clearTimeout(s()(c.current,`${r}.timeoutId`)),c.current=a()(c.current,r)}}),[]);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10729)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10780
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.508384686267813
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:FUux7sr25BQEfxgV/hJsVUrULkLUASz03nGiBpk1/MefbQW22UrWc:FUuDBPfxgV7sOrUL0UASzQLB+zjQay
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7A42ED0C87EC9118E9B8EAFDD91682D4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:455D100CAA5BA128BC3C277B048F5D699C049DB8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C7B78D9F037E1E0327641AAB5270B156E6D7F6FC44DE26BB3E6C717470533E4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:401CD850CBABFDDD8CB0AD3838A5F45FFBC305F9DA0099B2EB7DE640AC76ACF19229D26ACF69A37B6E5853EA4D91404CD0314B6DA6F93B52CA1E5C606A26C206
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84830],{31875:function(e,n,t){t.d(n,{_:function(){return d}});var i=t(71893),o=t(94741),r=t(20567),s=t(14932),a=t(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,s._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.36582 3.61417C5.04205 4.31047 4.01188 5.45841 3.46239 6.84953C2.91289 8.24066 2.88051 9.78272 3.37112 11.1957C3.86173 12.6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11284)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11339
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4163360685451964
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:AVOYOobCBK/PJ1UI8uE7LjlX3IZt5HKSJeHvkvqE0:N1obqKnJ1UIMpoZfleHvcqV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:DC29F364AB669E4D75DA5C114DDEA359
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:826E962D878635D09794CFAB7533B7AD194BD9DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1073101234E921ACCDDFD09733000CA53DF25A93EB8094FB624AD51ACC3B83B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3929642D2FB75CC3B10170C61AA16D0CE5DB4C16575DB6FDFBA23A169431A12CACFB3928EE30C45E288C6E1CDEF729386127400CA4CE0B29BA058BD73A22270
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/83422-12b9067ef79cecad.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83422],{93080:function(n,e,t){t.d(e,{B:function(){return i},GG:function(){return a},Km:function(){return u},PH:function(){return l},_H:function(){return c}});var r=t(23279),o=t.n(r);let i=n=>fetch(n,{mode:"no-cors"}).catch(()=>{}),a=o()(n=>i(n),1e3),u=n=>{n.featured&&n.beacons.onViewBeacon&&i(n.beacons.onViewBeacon)},c=n=>{n.featured&&n.beacons.onClickBeacon&&i(n.beacons.onClickBeacon)},l=n=>{n.length&&n.forEach(n=>i(n))}},91086:function(n,e,t){t.d(e,{H:function(){return l}});var r=t(85893),o=t(71893),i=t(22228),a=t(22637),u=t(62837),c=t(80128);let l=()=>{let n=[{src:(0,c.$)("value_card_1.webp"),heading:"Above and beyond.",text:"Like your avocados a little firm?Shoppers with Shipt go the extra mile to ensure you get the things you want, exactly how you like them."},{src:(0,c.$)("value_card_2.webp"),heading:"Same-day delivery.",text:"Local stores and national chains you know and love, delivered directly to you same-da
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):279097
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.548500039993598
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:7Nax8eulMYeip6w/00Vlvol0FQbQwM87uYL0sSN0LlspmsOemtJeNQPH:RpmFuLli0kd7DhJsEsOemvemf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EE9BF551643F47FC4EF264AA3170203C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F5FA743358DA1E02B41A236DEFE9B03AD0D16C6E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E2EF3DD49FFE6069DDB1A64E75D5CE93EBECC9C47D8EF34FD5BF77ECF15A9DD1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EACAF22DD75FA3A2E770A350B79200149FCD82467AC99FB4CE0FC792D88D328597C09ADAE88B60C8129E7E4E856682F5920782D0B6D49DE458E42FC2AFE1F06E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-824807125","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3408
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9179048730702855
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:eAD/u5eFtw5XBN4wnhqlsBB8MA4ajG1AWYq:eCc4CXBNllB8MAO18q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E416B3DCCD1DBD243BE82DDEC23DA58D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BC33E40C451E08EF776BA3F36F581F80ACE816CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5236C8AFB2C2DA4ABC66F85830C30BD4E3E73E5561E8403ADA47FCD6BF80FB97
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EAAE7D5E731E3F694DF966601AD4E2B4184F70404C29F44770FB89CBB7B4ADAF464A61C764D1D6B5D738954B6C310422526A63BF48E15E2C07CDF42F3356DB1F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2149_4b13429a120f0637fe32f2e5856e8cb4.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFH...WEBPVP8X........_.._..ALPHB......I..i.5....P.......!"R..m....|?.n.G`..k.......Z.N.../.._......O.m..mm[....t.m.}o.m.m.m..m.={o50...@DL.............Y.S$p..) .fE..h.Y.8.:0k.0.z...tq..,`,ip.).#(c..D...*m...)..2.$f..`.R.eEV0.Z4..A.|n..L.pH.D...._3%.B.1V...$.o..2.j.......Q.....*!......$<.'^1%N.q..M!0 wB}.W..Ak....1.....f..w..9.K@.!..>w.F@..*N.$......8.6N..}`........1|...q.......=.Pd@4`..7..%O.._..~)..........'...........W.....c\.......d.....xS.,......&...g.{..._..O.v.>..w.Ke.@L.]...J....g.C......J..#.8.f9.....f.<.wNNM.}.;:-.q.1..E.ef..g.E"....?6.">u.>..W.g..y...._.^/+.9.S.1e!o.....@.-?Q2e.b...o...4................?.L&...n.E.@.D.f......*.Q.2.S.k%X...).2...n."m{......1......IZ...o...4....[.c....o.m..#........x.......9F.G..j...%..\:H...l].^w:.E.........X...........ND.K..+`\....h&t...Y.V........sg...W..^.......~.VV.5.z.$.G...z]>G....6...l...?[x.......x....K.._L4.6.^...x...C?~.....uf)>....%J.S...../...:.4.....F....s2....{..d.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2175
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.934569484461668
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:GOs0OTPOsq5SEOPOi5SXOPOM5SxMOPOi5SpOPOf5SEY3QdOLrq0EOdOz0XOdOp0M:Gl0OTP5USEOPVSXOPfSxMOPRSpOPaSE4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0346AE4DF9455BD909DAFB624AA65693
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4F413301A2BC6B05FBCA752C3F8BF2801FBA9219
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B3F339E3D1E9A5A475C73011A8A9DD27C5EC65AF0A0F7D0439ACD939C318B901
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8762964B3EE433B72592B4126AEC75FDB68DDB65EF5D6E2BA9A452F9A6CB04421F8A3A9A03FF611B12EE3F39BAAED76A35E29B43E5BCD9F7BF8145A357F7C619
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/fonts.css
                                                                                                                                                                                                                                                                                                                                                                                      Preview:@font-face {. font-family: "ClaremontMedium";. src: url("https://design-cdn.shipt.com/ClaremontMedium.woff") format("woff");. font-style: normal;. font-weight: 500;. text-rendering: optimizeLegibility;. font-display: swap;.}..@font-face {. font-family: "EuclidCircular";. src: url("https://design-cdn.shipt.com/EuclidCircularA-Regular.woff2"). format("woff2");. font-weight: 400;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: "EuclidCircular";. src: url("https://design-cdn.shipt.com/EuclidCircularA-Medium.woff2"). format("woff2");. font-weight: 500;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: "EuclidCircular";. src: url("https://design-cdn.shipt.com/EuclidCircularA-Semibold.woff2"). format("woff2");. font-weight: 600;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: "EuclidCircular";. src: url("https://design-cdn.shipt.com/EuclidCircularA-Bold.woff2"). format("woff2");. font-wei
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10205)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10260
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.356360066017783
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:l8XWdiIsNJS56LPMMFT6janQJpbezq8zaPKn7Y8lvuJqQ+kvqNXFy:/x8MMR6j2mpazq8z6K1sqQ+cqy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E0B488D92BFC5D64E47260ABAEBDBCD4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:333588F387D0FABE20A5F11F1FD0696D039B896C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1DA51198208B3D8E9759CB6DABD13D3299399860FFF0B94388EBFE205DE06FFE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C36D5571ECFAC63221D63F242C47D16BF24CBCA181B63B11E75F7EA417575F47F8FEA82C41B1FA6E0D2F49AE9A83A18DA2499E5C79BDB5E2864E696B844B03B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50330],{50881:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...slug]",function(){return t(41158)}])},93080:function(e,n,t){"use strict";t.d(n,{B:function(){return o},GG:function(){return i},Km:function(){return a},PH:function(){return l},_H:function(){return c}});var r=t(23279),u=t.n(r);let o=e=>fetch(e,{mode:"no-cors"}).catch(()=>{}),i=u()(e=>o(e),1e3),a=e=>{e.featured&&e.beacons.onViewBeacon&&o(e.beacons.onViewBeacon)},c=e=>{e.featured&&e.beacons.onClickBeacon&&o(e.beacons.onClickBeacon)},l=e=>{e.length&&e.forEach(e=>o(e))}},38258:function(e,n,t){"use strict";t.d(n,{K:function(){return r}});let r=e=>{let{id:n,content_type_id:t}=e;return{id:"cms-".concat(t,"-").concat(n),"data-cs-override-id":""}}},34158:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(85893),u=t(71893),o=t(68944);let i=()=>(0,r.jsx)(a,{"aria-label":"Shipt logo"}),a=(0,u.ZP)(o.K7).withConfig({componentId:"sc-fed33ca2-0"})(["m
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AAAACA&sst.tft=1727447398663&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=page_view&_fv=1&_nsi=1&_ss=1&ep.client_dedup_id=1727447398663.1&up.client_dedup_id=1727447398663.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=1535&richsstsse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12401
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.832712437681031
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:/lo4MpoMT8xbODKYfaW8XR5vs2FSgN4Lhp:eqMT85OOGaWSKmytp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:59122E0995575EECCA705C6E7743DFC9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:31FF74C5AF424D076641D422A29BEC208C9206DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:391E070A7F916DE7D2E8027232737EA81CC0E982CB3B55482098C2393C1E4F49
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BFBA4E2D2C3F3250F9A1674327168F90A1A1120AEFCD80392CD6D2A8E664A18D293EAF03487BA732CBBBA3B41C651A63B2C27C1AFD20F2E8DA39FA7DDE939709
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"...................................................................................$.....j..r....dO.!-.....1.#..Y..T.ip..+...Q..&..XV..[.........Js....c.K*..^.p......C..Ku.S......U.. }jI1..hMa$.9..z.7r.K..om.a'...g#g..j..z.:,u..N....KjI..!|g9..%.Q3V.....S.......r.}.n........*m6B}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3751
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.754603822713894
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:NuYndGaXrZg5lZ8H/LEEtLT9VVA4LEIcNfeY:NrdGSwlWH/D9Ve4gpeY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7BF8DFFD3E492A7C64EB2DA4CEBDB66
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:959BDB72E4621823442ACE4CD3BF69F34745ADDF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:97E8BC3F9BBCB5873806768FE776D38C4386A5F62AF35B801D9CB007BB01F302
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6E0DC9F5E2067595358784AF9C8809629E13B9459AB62F367369F839A83630CA70D00B74118FC05680697ABC83C22625FE275A5E1BBFEB42E6F44E8FCDB63075
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/app-store-badge.png
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...d.............PLTE..................................................................xz{TUV223,---..==>OPQklm...............LMN.........uvx.........;;<)))..................opq.........efgKLM...............bcd...........................//0...............jkl......??@##$.....................stv...NOP......RST889......=>?$$$.../01......&''......"""............000@@@??? ......ooo......................uuuppp...............PPP......```...___.............OOO......NNN....... ..................<==...QRS......ijl......rst.........CDD.........}........RRS344..................................................oqr......z{}......[\]...JKL.........vwx678.//lmn..................klnYZ[hjk{}~.................................................................tRNS..?s....zG.7....H."............2h.............p.....@...j......)......(...Y.......9...`t...................%.$..................*..,................&...#..........f...R.........:.................I..i.....^5......Lr....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):311033
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.604943531982728
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:P4tIpmFU7gliE4d7z3KsOemvexNeX0fxnPT:AthW7g43hDHb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C5D8F10CE413112A56E180A39F8C5D6B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:303833CDA65DA1E34EAC6EA0FA002CE2F998F4A6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ED9DB5C86FE4EF77BD145B291FDF8AE24AEDB9663E6AA70F089F150A3BDA46AF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:22F74ABD05F0029ED8619FDC766FB0A3217CCD8F801257341B796F338CC791605EA8D5301E52782E24ABF12F5060C6E86B75BC78D05A3EE14963F79BCA5887C6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.023427303828696
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4w8AzH0m7C4dZRUlg/xPSjrhcXur90F8EsZ5x7pCCAM7F:t4I6w8Bl6ZRUu/xPuNcw90F8FZ5JpCb2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D8D0D4B7018A71F15E9449AEC4855301
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DCABE54B49624C82A9B826B2B15D924EFF776F7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:67112EDCBCDDD674FECE0CE42AB01EC74257A779DA031199D5E30C1AE2F49B2B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6D746F22D2511B74E45C79E374F62498F36D2974C0BE685E9EA7B1B4480DB4364467086365AE8A3ED16FB69E168E6F22778DA21DBA6258290FD812A1ADE75D69
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24" class="index-browser__SocialTwitterIcon-sc-1af6a083-0 lcgAcg"><path d="M15.2173 17.7748H17.0059L8.77279 6.25725H6.98415L15.2173 17.7748Z" fill="currentColor"></path><path clip-rule="evenodd" d="M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM18.1698 5.3999L13.2558 10.9863L18.6 18.5931H14.6694L11.0704 13.4707L6.56455 18.5931H5.40002L10.5534 12.7349L5.40002 5.3999H9.33063L12.7385 10.2505L17.0054 5.3999H18.1698Z" fill="currentColor" fill-rule="evenodd"></path></svg>
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40336)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40397
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575303907229634
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1Ol9gJCTDznteebhGzxSHW4KGkyciczcbcYgeB/:1Ol3TDrdhGzxSHEw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D793C4F8F0269E8D3C9FB1D6E83CC5D9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BB429175667071DA59DDF414C5EF176D5E624160
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6B5E8FF4AD84BD9C2DFB63C5D2CEABD9FC9571B321E81B62749B10324490A5BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1FBAE1E62A1703F8F8199590832C62AF3CF589BE5577CC2CC19ADE0269361CDFADC66FA25ABC8E089798277024992E1EA6777EE9FFF14F978BF316EA6323AC0F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92849],{67125:function(e,n,t){t.d(n,{screenSizes:function(){return i.fl}});var i=t(53996)},55193:function(e,n,t){t.d(n,{Jv:function(){return a},Y4:function(){return l},cg:function(){return r}});var i=t(71893);let r=i.ZP.hr.withConfig({componentId:"sc-44c4be84-0"})(["width:100%;margin:16px auto;height:1px;background-color:",";color:transparent;border:none;"],e=>{let{theme:n}=e;return n.Figma.Default.Border.Base.tertiary.value}),a=i.ZP.div.withConfig({componentId:"sc-44c4be84-1"})(["width:1px;height:100%;margin:0 8px;background-color:",";border:none;"],e=>{let{theme:n}=e;return n.gray300}),l=(0,i.ZP)(r).withConfig({componentId:"sc-44c4be84-2"})(["height:2px;background-color:",";"],e=>{let{theme:n}=e;return n.gray50})},55914:function(e,n,t){t.d(n,{V:function(){return u}});var i=t(85893),r=t(71893),a=t(53766),l=t(62837),o=t(22228),s=t(11637),c=t(50270),d=t(80128);let u=e=>{let{isCheckoutFlow:n=!1}=e;return(0,i.jsxs)(m,{i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28714
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.168964614914112
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:9ok8npdgp2cA9Eu41gyi0F65wLrNAmhUmUrrhpetuAkjxpRqITX:96n3gp1qCFlqMpA7brhpetubjDJTX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4BC2F575FD94ADAE59F8451BE0FBC699
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7ABC372AC0640F97E9C6C2D0F3C3E1BB6312F104
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C80CA0900A622C8760FC92542E6AE120F5B4D58E879473C3812F3A9145441DC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:313029612D757578DD10723760F6D0E5E9AD97FB318230DE5D8041CF51589E913115626E61499D40DFDAD1993E3E864FDFF5C70504647D68485791C611C0D47C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[146],[,,function(t,n){var r=Array.isArray;t.exports=r},function(t,n,r){var e=r(67),o="object"==typeof self&&self&&self.Object===Object&&self,u=e||o||Function("return this")();t.exports=u},,function(t,n){t.exports=function(t){var n=typeof t;return null!=t&&("object"==n||"function"==n)}},function(t,n){t.exports=function(t){return null!=t&&"object"==typeof t}},function(t,n,r){var e=r(20),o=r(141),u=r(142),i=e?e.toStringTag:void 0;t.exports=function(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":i&&i in Object(t)?o(t):u(t)}},function(t,n,r){var e=r(62);t.exports=function(t,n,r){var o=null==t?void 0:e(t,n);return void 0===o?r:o}},,function(t,n,r){var e=r(33),o=r(43);t.exports=function(t){return null!=t&&o(t.length)&&!e(t)}},function(t,n,r){var e=r(140),o=r(145);t.exports=function(t,n){var r=o(t,n);return e(r)?r:void 0}},function(t,n,r){var e=r(36),o
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3380
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.288092437951378
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaULhTGnonET2G/+KEI+qolNHMPD9d0RltZwH/b7WnIDObjP2Kni:/FamaULdGNTT0DHMJSPwH/b7XOX2Kni
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CEE665FE3C9EA2650AFA2B878B8436B8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5DD096F48E3CA907C8B5149010A94C31A90CB821
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D0FC09DC6CB4FD3B087D6472922A21B36D2DEB8E78B813B87013C86DDBA248D0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:842732E62DF76B9155C4ED7651B70AB466E818FD04C88EDA266B6A6BEC4E110BA12A627706B716A65E393A59A7605346BF04F7F967B4684D40A0669D50CE17FD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".......................................................................................j...DHfPnG.;...cG.5#..n. NO]r..M..(...I.!.......(...^.....{.....%R..H.1.... 5+.\.k.K....vV.^.~0...|...e.......g'..............."..Y..1kZ.N...R...v]...&.........................3. 2.!#1A"4......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.023427303828696
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4w8AzH0m7C4dZRUlg/xPSjrhcXur90F8EsZ5x7pCCAM7F:t4I6w8Bl6ZRUu/xPuNcw90F8FZ5JpCb2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D8D0D4B7018A71F15E9449AEC4855301
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DCABE54B49624C82A9B826B2B15D924EFF776F7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:67112EDCBCDDD674FECE0CE42AB01EC74257A779DA031199D5E30C1AE2F49B2B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6D746F22D2511B74E45C79E374F62498F36D2974C0BE685E9EA7B1B4480DB4364467086365AE8A3ED16FB69E168E6F22778DA21DBA6258290FD812A1ADE75D69
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/twitter.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24" class="index-browser__SocialTwitterIcon-sc-1af6a083-0 lcgAcg"><path d="M15.2173 17.7748H17.0059L8.77279 6.25725H6.98415L15.2173 17.7748Z" fill="currentColor"></path><path clip-rule="evenodd" d="M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM18.1698 5.3999L13.2558 10.9863L18.6 18.5931H14.6694L11.0704 13.4707L6.56455 18.5931H5.40002L10.5534 12.7349L5.40002 5.3999H9.33063L12.7385 10.2505L17.0054 5.3999H18.1698Z" fill="currentColor" fill-rule="evenodd"></path></svg>
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2084
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.880531655656284
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:sVmkevMearL1J50qVZ9runb4LP4GKGa8lV3yqj/ZP:sMdaWUMni4yl1j/ZP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4BB716C581F425582E61F4816BC628AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A313B7DADD1E15F290354901642E9774D6D01147
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F07BC9FB03CFD8DBA7696245B04C7056D685D37A6C89663E73BA84D6A15709B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:457424AD7AB5BDAD98301504EBF924775F57FF1C7C9757FD08653B6E0929B609C1E021E1C501F8C9BBA60F7A1A3806135DF3A7BDC3AF42A277CAE9EB27DAD153
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3886_b933bea044444450a48f157452097777.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......1i......8s8.....w.....m$.}...0..?.9..;b...m..${G{..}...z.m.m..m4m.U.g.m..".=.1"n./"&..........k..."..0M]4+.-..E.P....7......YN.../... ..../..)gD..c.`.....,.r...\..(sQ1.MA.*..`.....b...S;....>.kZchx...a.C..5.Cs.'......0.R.Yl..`..?D.C.G...].=..M!:1m1.. .....h.@m_.z..P.W....l.M......|jHM .mb.!.t....O.*..aR.......xF.8...`.7..-6.!K.......`.....*..-....h.{...;..0<......V7.$....d...,:../[.R*9.X..."..t'..A"..0.<Ko....@..!.....y...\wK"w..U.!3.JO*o}...(K......p,q.. .R....v.....pl...<./..Q$...Tf....ZF@..H...0..7...F.|....(z...u..e.z..-2...#`..Z.3..........U.u.M.o..p...:c>M.z.z5....|E..?.r...a.p.<..G.Pz.b...<.e.......|......,W.......a........pM....4..R....bk..I}...B.*..hm0..=....r...gC7.P....2...`...._..Jq..c.<..$.L>...r0]..3..W...'$yb*?........c......h..._.f. `.%..3..W{..k.L..sWk....0..b...'.zq.RHG........oV_.3...<p.^...[p./...8.e <.e9]...B..v....E..~I.EM2..?.".l...n.U..X..a?.6.bL..g.K..T...i..(.....M1.^L...:).U
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.branch.io/branch-latest.min.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49001)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49058
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.591882936745785
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Dmhbthn0SxnjUs5ny1Diqo4QyODTjM5wwMtNqGkQj:+n6Di54/OvjMctNjj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6104999E1BB720BD6B992285166D93B2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9CC34D7487E19FB06C1DF0733216294DE0082007
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17B45F3B3A370EFEBB62471938AB51E3B4B0A0131FFB597735BF7D950E142AA4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DDF712FDF792C8E26B3176B86B15734369848CEAC16CA006F206B6DD6FBC7A127A835EA291190366B6395453032497A50140276F915C342FDDDC11FD37A11570
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31249],{70564:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/categories/[...slug]",function(){return n(44974)}])},31875:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var i=n(71893),r=n(94741),o=n(20567),l=n(14932),c=n(85893);let s=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,l._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.3
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7049
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2588
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9272369919050405
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:X1ijy3PD88DoMb637wPf6D3nikeRBIxXz/eZQuvd/A92kSzhZlJ+ggtOs:6y3bvTb637wPf6D33eRc/emu1osPhF+3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E79D390B30FE2288D7924077A9937AE4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C698EBAE679F9E599C1917C4AA92901DD07E99E0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B9D8735257D9C559615056C47DD995CE082B9B33D1554A702BB8980AC3FFDD5D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2F7D6F7E6EE90DA73999B799D8E5D39235E94B3894647720773CBC699C0049A3BB01E7AF3627305848CEB2BF647B9407961F4BF0E4069A09A7D4CC6CEA88E48A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........Y...6....E.7...f).%^..B{.;`{....a....8.OR6....>..&.... .......yOb#.Ln..ei.J|..../.....$.(._*f.,.....:M.j..=:........6{x..q.V{.xs$.d.WN.b].V^.Nv...Z...!../.}i...];....K....."...$.9..9...?..dE.dA.y.:/...Ks.....%-..\^..J%.4.G.L_n._.,.2.(ey..D.._$r....\...~`......V.5..D.w.....'jN5......S.*^....H_.... ..K1.A..2...d.?&.C.a....e81...V...UAYb.D.).w...+-...T$.<..PZ$.6.@~.V.#..2.).....,$..@F....I.2...."..=~<.V.Y.t.K.L.......;...R*..ZY;EwbfH>;9#..lWU.u.er&.-/...K.*..q..JF+..R.0..A..CD.........._....ud;^.W\.... |..LTa.yj/|.uQsg....!......}....|m.(.......1-...5.y/d..W..6f........dZ.k...r....p-.C.oZ......'.V.m..}.....z...r....X.yh..`..MuA<.un.C...8....vv....+l.....<E... ..+@.....e..6.G$+...>.A...5.W......^.x........4.w...`e....K.@._.,}.w-..M.V...r.Bd..p[...U.q.I...........(.8...L2..]N... .....Q:m0......$..O....q.7"........v...{O1fv.........G..[.qi..o../...]=....^_..t..J@..,.4.i.=.S.[4.e.]...+iP.3..|.X_J...W...#'.......".$.2...~>...b.........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13146)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13197
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4834929122820455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:/PZquVlML7wssrI+ImQKSwZueT18ZiR/KkJ+/:nZkurF0A+Ziwkg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:07DC3806FEF810A52F296470442ABC93
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A9008D6A1DA4F32D8140389FD38E6614917FABE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:62DEF33963CC98E3EA4F67FA1776B4B527F5CD4DBB22CF36C33666C9263BA2B6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2D21DE565BB9BAD86B9A055FD71A46D0E144FA3C0F0270D256DD8CEC6FA16828ACC8A3D3CC809BE4172651899E68B725A0AD081415319327422CDA14D739E8B4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28555],{74532:function(e,n,t){t.d(n,{B:function(){return i}});var r=t(38837);let i=e=>(0,r.m)({type:"button",content:"entering a new address",message_goal:e||"successful address"})},24705:function(e,n,t){t.d(n,{f:function(){return I}});var r=t(85893),i=t(71893),o=t(53766),a=t(11637),s=t(22228),c=t(14049),l=t(49482),u=t(22682),d=t(32008),f=t(54809),m=t(86988),g=t(67743),h=t(87536);let p=e=>{var n,t,i,a,s,c,g,p,y,w;let{address:j,onSubmit:C,children:_}=e,{control:A,resetField:I,formState:{errors:P},handleSubmit:k,reset:z}=null!==(s=(0,u.qX)())&&void 0!==s?s:{};return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(d.Y,{id:"address-autocomplete-address-form",onSubmit:e=>{z({street1:e.street1,street2:e.street2,city:e.city,state:e.state,zip_code:e.zip_code})},inputLabel:"Start typing an address..."}),(0,r.jsxs)("form",{onSubmit:k(C),children:[(0,r.jsxs)(o.gC,{children:[(0,r.jsx)(x,{children:(0,r.jsx)(l.L,{label:"Street address",
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34765)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.3436484137281886
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:OI1/wvzCqXCCVczFDSrubWeIXH+pKvyszeM/O00QOjwl02I2QjMDLyx2hMAROG21:5hr2ZZODaaX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:53F16F6198B1C32035733BC1912428F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C48DEAF6E67A03A1CC12F75964B4A3B0F1CAA053
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2953C631534CBA28834D47D9FF0D4EBD29CF2E6A8C610CFCDD4D700B499CBFF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:65205B5A9BC1D8A66E7396A0E1F692B8F491E84BE8B146AAD931093197A21BD3FA88FBA074CA340C9193E9D16CBCC6337E9ED29CCCDA96EC37A17CB061D61D35
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23562],{23562:function(C,t,i){i.d(t,{L:function(){return V}});var s=i(20567),l=i(47702),e=i(85893),h=i(71893),o=i(14932);let H=C=>(0,e.jsxs)("svg",(0,o._)((0,s._)({fill:"none",height:40,viewBox:"0 0 120 40",width:120},C),{children:[(0,e.jsxs)("g",{clipPath:"url(#clip0_2503_9390)",children:[(0,e.jsx)("path",{d:"M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36896, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36896
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994830918183678
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:PHlekKvVZsoeK9sfPp8rflZOAcuFNc/uq9UOYt9e+a/iRSw:PF9KvcysfPCrdrNq9U9t8WQw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:76A425800428D4E5A4AD10B86443577B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:90D0815E327AA70A30A78B960601BBE7DE903CA5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3DE9D448F8B12DEC3BE252AEDE1A277689AA1B8A13489A07214ACC7ECF123857
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:48FF54177BDE72B491D851F01F73B93DDEDF327C1C410297D810662FD30E9D0E4436040049E26A9C2EEA6D0D140BEA0E4A1668011201FF940767717AC1211919
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/EuclidCircularA-RegularItalic.woff2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2....... ......2................................?FFTM......`..4.`..<........'..\..6.$..4. .._..=[d.......G...m.@d6...C.0.b~z.2..z.U.m...V....S.......Ie.,....TU...?....PjF...a.F ...X.#o.."&.P.oT...RsP-...#.=.k..L.{..^.h.qBG..|{.MY|O.J....L.K..0".* .N)..I.!4.....1%......N.l..Ry.'.|.~n...n......(6....\.6#.IK.P.` ...W$.%.5}.P..i.>....-hc.}fW....M11.[&.7v&.....'..lj.[.$YAL...W.K..&4...!v.........Mf..H.y.']..i5]6...{.1.$......:X(y...f.....:..ZG.S._..~...c..Dz...V......#3.~...?.....e.26I.SF.0B..0f@Q..j..@.T*...8..D..bui..[;...._..."..[..Tf.\.-.._..f.fC.[...*i.....SHBK mS.n*-.$.#.....A..g.+.u.k.W=.....X..\a.BAN.%.>.0......7.&f.\.,YB.f.."F'.8HU..56..{.L.....W.LD....}...OtP.Y3#e....A....mr...... ....<.P~.<.hPg._..NK....N..<..!...s..8.c`Y2.dQ...{....L....Ku...Ne|).......... ....{.....-.MQ.c......*\:"=..`.WOx ...7.."OQ.y.R)..V.@..S.k.&..e6..15...@q..!;[.v.1........}...OJ..n..r....\...Dq.D~.sN......~...9P.+i..?.:J6...Sc;.lz-........?.'..........I.B.A*.....Eg.(s
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.2009704105906085
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:t1ID7VhbUvKiTHpdVaQQzi8TccBLKPceVO75Vu0C7ZF:c2nHpdVaNi8VI9ESxj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:23B04D6ECDC0CC815AA3E3042784DABA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C966945CD8B3C40A5420D0563C521B2CFF1821C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:32C485988E410308A50D8E115FFAE189602CCFD7C6ABD8B933DCE3E7EEB662B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6473ADFC8FB6E6CC1302773A786375C4C97E5CAB14E49EC192C4C9826F1B11902286D6E4433383E156FD3C5AEAA9BB81ABAF36739F7CBADED83B383390ECD2F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="107" height="36" viewBox="0 0 107 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M33.0497 28.043V19.9966C33.0497 19.0018 32.7683 18.2014 32.206 17.5955C31.6434 16.9903 30.8971 16.6869 29.9673 16.6869C29.0153 16.6869 28.253 16.9903 27.6801 17.5955C27.1066 18.2014 26.8203 19.0018 26.8203 19.9966V28.043L21.207 28.0872V5.33105H26.8163L26.8203 13.2478C28.118 12.0796 29.7616 11.4957 31.7519 11.4957C33.8283 11.4957 35.4996 12.1558 36.7648 13.475C38.0302 14.7945 38.6628 16.4387 38.6628 18.4065V28.043H33.0497Z" fill="#241239"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M40.7068 28.043H46.3201V11.9824H40.7068V28.043ZM45.8008 9.44721C45.1732 10.0748 44.4163 10.3882 43.5296 10.3882C42.6424 10.3882 41.8855 10.0748 41.2584 9.44721C40.6307 8.82019 40.3176 8.06307 40.3176 7.17585C40.3176 6.28936 40.6307 5.53242 41.2584 4.90467C41.8855 4.27765 42.6424 3.96387 43.5296 3.96387C44.4163 3.96387 45.1732 4.27765 45.8008 4.90467C46.428 5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6954)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7005
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405950829058309
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ByzNQoHyNgW63PiXW30eG95I2alTp6kLY:qvHOJ9e1ltZLY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:60B5358E31E3B4A83C265E0812A0603D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BB158E31739007BDE3B8A58F1B814D552CDC5ED8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5ADDD927A127061A02D45B8CAB8E0E40A7F9B995FBCC1A8986965788C4FA2959
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:34FC66CA220796411633333FE0454868FF41F00256F645DFDB42E996B4EA25FD818A6F083CC5543FDB34558C3B5755C920AFE6AC6170A4E5FBD8275200916F5D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93668],{62239:function(e,t,n){n.d(t,{V:function(){return u}});var r=n(85893),i=n(46254),o=n(73510),a=n(58048),l=n(78899);let u=e=>{var t,n,u;let{cmsData:d,children:c}=e;if(!d||"object"!=typeof d||"error"in d)return(0,r.jsx)(i.o,{statusCode:null===(n=d.error)||void 0===n?void 0:n.status});if((null===(t=d.content)||void 0===t?void 0:t.content_type_id)!=="page_layout")return(0,r.jsx)(a.P,{});let{header:s,announcement:f,body:v,footer:m}=null!==(u=d.content.data)&&void 0!==u?u:{};return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(l.j,{title:d.seo_title,description:d.seo_description}),f&&(0,r.jsx)(o.z,{section:f}),s&&(0,r.jsx)(o.z,{section:s}),null==c?void 0:c({body:v,footer:m})]})}},58048:function(e,t,n){n.d(t,{P:function(){return a}});var r=n(85893),i=n(31510),o=n(71893);let a=()=>(0,r.jsx)(l,{children:(0,r.jsx)(i.u,{text:"Sorry, we are having trouble loading this page.",subText:"In the meantime..."})}),l=o.ZP.div.withConf
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15941)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15992
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.449470395737059
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:GZet8Zen44pGk7PvMAOG68lW/hoUQaMSzdZsttF8y6Ahjk7cAiy:SetwenRBvUh8l6ho1aMtvF8y6A1kg4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C95D64A2D55EFADF6E93A3759E92D3A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FF73B7353295D03D9E2349CEC8F0B4C0EC5561A3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:269ABA327698107D6101AC6A030E98D63424931EB6D13002AA1D8DFFDE322632
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B184416E22DADC227DF1ED688A04052A4F2D6BA261F3DB340BFA61A0B163EDEE96085289644F9D87516E5504098B80EC335FCC1FB046A6D97894523869B0464F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/16234.343fe0d2f46dd644.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16234],{43678:function(e,n,t){t.d(n,{Y:function(){return s}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),c=t(85893);let s=(0,r.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M3 12H21M3 12L8 7M3 12L8 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ArrowLeftIcon",componentId:"sc-5bc69cb1-0"})(()=>i.d)},8722:function(e,n,t){t.d(n,{L:function(){return s}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),c=t(85893);let s=(0,r.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M21 12H3M21 12L16 7M21 12L16 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ArrowRightIcon",componentId:"sc-a97648f6-0"})(()=>i.d)},22
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):437
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.498164686141282
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:kXRgv1RjGqgsXHiiAIyxdCSpsSHbbdiEgdkA:kXSv11b3XCiAIyrCTSHNA1
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D506E2520865B2A5DD4190E27CD0A586
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C9C9B05E3A8479969024D68F800F29ECC629158A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EE7E5A8C49E9BDEE7568ED1BC626E0F9C88762BCB35FBB43BE768C69F2A96D03
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B2010198E90DCE40C40630721233A11BA2870A1983911A7D8B05F9D3224A09D239BCEEE14A0C21B7A12BEF932C6AC48A051182005B89DDF98867E19E9F7F8D5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/scripts/fkrk.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:var tries = 0.var totalTimeToTryToRemove = 5000 // 5 seconds.var timer = 50 // ms.var maxTries = totalTimeToTryToRemove / timer..function removeBanner () {. setTimeout(function(){. tries++. var element = document.querySelector('div[style="all: initial !important;"]').. if (element) {. element.remove(). tries = maxTries + 1. }.. if (tries < maxTries) {. removeBanner(). }. }, timer).}..removeBanner().
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65431)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):324121
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.54733117708186
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:hNRIh2v4XzR0urAkyfxrRjvjeLkpG9t4xVe:hNRI4vKzR0urHyNRjvjc5t4q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A9780811AE83DA1D546F21126B37E490
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:80BBDA741A18635086D003ADDCBF19FE833301A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:07D052CD051D96C9613AD83EBEBCD77E5124FF4C9B6B3D16DA1F5F5E84E4557F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8B61957EF3E90B4DDD543A62A690A1274108F69E72889E9560528823D5C4557E8CB347DE51FB66C00D0561F4C1D725F8CE2DE7864464F09B9B2ACA6C3F38C0CA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see default~live-chat-app~stream-app-index.43625fdc.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[13],{1029:function(e,t,n){"use strict";var r=n(51),o=n.n(r),i=n(243),a=n.n(i),s=n(468),c=n.n(s);const u=(e,t)=>c()(e)&&c()(t)?e-t:a()(e)&&a()(t)?e.localeCompare(t):a()(e)&&c()(t)?parseInt(e,10)-t:c()(e)&&a()(t)?e-parseInt(t,10):-1,l=(e,t)=>{if(o()(t))return!1;return u(t,e)<=-1},d=(e,t)=>{if(o()(t))return!1;return u(t,e)>=1},f=(e,t)=>{if(o()(t))return!1;return 0===u(t,e)};var p=n(233),h=n.n(p),g=n(31),b=n.n(g),m=n(289),v=n(259),E=n(225),O=n(332);var _=class{constructor(e){this.matches=(e,t)=>{const{logOnSuccess:n,logOnFailure:r}=t,o=E.a.getField(this._filter),i=h()(E.a.getValues(this._filter)),a=Object(m.c)({currentValueMap:e,filter:this._filter});let s;switch(E.a.getFilterType(this._filter)){case O.a.LT:s=l(i,a);break;case O.a.LTE:s=l(i,a)||f(i,a);break;case O
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41197)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41247
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.469546577288363
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:QotRnYpT8KhNrydoTJW6LCvVy0Uh13HPCFbwbnfFOBCYsmRcEa8kG/:QLlTJW6LEVUa+bNOBCYsmbV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:62D5DA187926AF8D59D8D13FEA60CEAC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:50D6C19668AB8737A211CF036E2762355910515E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BC352FC026902FD8B8FB500910E8DD33AB68E74877820AE118A53D779E036CBD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8A706F3801F262EDC9D029BE2ECB36FD11951EF9E8AA5A4BE10DCEC6BE61DAD12B177E6AFEDE0F00CE28C6D2917A51CB08A443CB27AA937F7FDCB6A9F37B4693
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/2605.297c6358ca604b85.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2605],{47443:function(t,e,n){var r=n(42118);t.exports=function(t,e){return!!(null==t?0:t.length)&&r(t,e,0)>-1}},1196:function(t){t.exports=function(t,e,n){for(var r=-1,o=null==t?0:t.length;++r<o;)if(n(e,t[r]))return!0;return!1}},41848:function(t){t.exports=function(t,e,n,r){for(var o=t.length,i=n+(r?1:-1);r?i--:++i<o;)if(e(t[i],i,t))return i;return -1}},42118:function(t,e,n){var r=n(41848),o=n(62722),i=n(42351);t.exports=function(t,e,n){return e==e?i(t,e,n):r(t,o,n)}},62722:function(t){t.exports=function(t){return t!=t}},45652:function(t,e,n){var r=n(88668),o=n(47443),i=n(1196),a=n(74757),u=n(23593),l=n(21814);t.exports=function(t,e,n){var c=-1,s=o,d=t.length,_=!0,f=[],p=f;if(n)_=!1,s=i;else if(d>=200){var m=e?null:u(t);if(m)return l(m);_=!1,s=a,p=new r}else p=e?[]:f;t:for(;++c<d;){var v=t[c],g=e?e(v):v;if(v=n||0!==v?v:0,_&&g==g){for(var h=p.length;h--;)if(p[h]===g)continue t;e&&p.push(g),f.push(v)}else s(p,g,n)||(p!==f&&p.push(g
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18141)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18192
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4655893999616945
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:8dkTM7hBEfW4q9LKxKnRhoyqiWMCKufJR/urogibix5Z/EFCp0woN2TCuU9w:HT0gu4q9cUDxWMCKU7iWF2Tbuhw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EFA1E586E0B82CA86673AC2B30B76C39
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D67ED1FAA6540BE2FBF9EBA29D751B457D78AF04
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F76F55944BB60C979FD1E676A9CF60DA92E035EB9887C33F308E1EF66506A8AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B6A0DBAD2673CDC13CC139C2A390C1031E1923C9ACE251AC1C8FE8511D50F7192E1BB2AF56592834E863767DCB550CA279F2B57A550689879A1EB18236EF9CE2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11961.9c17bd9617af4956.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11961],{75778:function(e,r,t){t.d(r,{o:function(){return o}});var n=t(5152);let o=t.n(n)()(()=>Promise.all([t.e(86250),t.e(32008),t.e(94386),t.e(97131)]).then(t.bind(t,47072)).then(e=>e.GuestAddressModal),{loadableGenerated:{webpack:()=>[47072]},ssr:!1})},40232:function(e,r,t){t.r(r),t.d(r,{VariationsQuickAddModal:function(){return Z}});var n=t(85893),o=t(67294),i=t(71893),l=t(47635),a=t(41609),c=t.n(a),d=t(71130),s=t(92821),u=t(47176),f=t(94315),p=t(99567),h=t(53501),m=t(47067),g=t(45505),v=t(73252),x=t(55737),b=t(12512),y=t(71552),w=t(94753),C=t(84117),j=t(86461);let P=e=>{var r,t;let{product:i,subLocation:l,shelfIndex:a,index:c}=e,{updateProductQuantity:d}=(0,v.b)(),[s,P]=(0,o.useState)(!1),I=(0,f.Tb)(),_=(0,f.Y9)(i),Z=null===(r=(0,m.oG)(i))||void 0===r?void 0:r.quantity,{sizeSelected:S}=(0,g.Q_)(),{trackProductAdded:k,trackProductRemoved:z}=(0,x.L8)(),q=(0,f.zR)(),{query:A}=(0,w.Dr)(),R=null!=Z?Z:0;(null==I?void
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.976299224205285
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:X47WLimKnOe3+4mMqKZKXiGOzkK7S8q+qW1onUawYsavnqL:XDwOe3mMqOKXiGOQK7zdL1on51S
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0711129543FF7E8D8D2E97246E4A53D6
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9B4A740201806CF6587F788B6DFA1184ACA0E2A6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF89BBE556267B50E7E51EBDB9F77A2075C5AF62C15013F64E7C6D5B0F7FC9E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:70A146B603BE0D6920A4E6EE2C49C09D7866BC0F0FC337145E20B26D926E1A98B939963B2408E7C2242981CDD2690319AAE91565A36AE2FA1AE94389A8D1822D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/value_card_1.webp?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=640
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF.:..WEBPVP8X...........=..ALPH.........";..=_U=.....Y..-...C.E...n.H...!....]........e...................(......EM+..#.sm2.....V..........I.tV7H.....?..s5..s............18..dp..c.<1../....0.$c0..!.v`../...1...c}....B....F.).K..F.........s.:....X.M...N].&...,3.^..8..|.G.&0...5b...H{b.i..9.~XA..A.G.z....B....".yV...[.M\"..]..l....\`..v.v......W..;....D*....JR..$...H.1..._.,1.V......V%y_w..A..=..1pgd)..\:6........8..p..&aYlO....*...>..{.!?.'..E....9.}.Y.......|.@...y..[.Sg.vA....f.OX..ZTs#..v0....&z}..Tmq>=...HH;.a..f..d.J..G...<..=...?......2..!|...=....9...Tm.1.&1p{....N`..sBO#.....fy.....B.+p.0H...2.y7..`..:{.X$.K.....Yl@.I.wA.....pJ{..CN.G!C.......u...#a%a...U....n"...}.....r...Q.l...E...G..C..M.2.|.<..#......&$a#..Pm....`..\..50)...z6.s4,./...-V....=%k.B>.oXH...2..MVr..v...VsQ~.9Y....c......3x..n..Xk...x...W...@..3.S.]...ZIGb.j.z...,.....g....._..%pb7.V..Xh..O.......w...d......}.6.3?z.1G....J..../..^Y../.@.f....[?P6..1[t.2I=b..C.;..+.DL,....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10017)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10068
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1919344676156145
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6ubQZwgcmQkyE91VhuLQQlAHXvCfxtUuGrC0uRT+WmhMyIGIy3wc7:6eMwJmhqQRctYkRT+WCI54
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0CFC6E21725E28C3808F48AE0AD824F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4FF5252AA459B5D6AA9A8AC53F19D5C62B08FFFC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B0DD06BB719107F448E61300AF5E6CA0074B60A1487E00DC8757399D2B9BA2E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C6D1AACBA8993A679AAA1331A3FAE375D9998A155F2649CFD6F47E8570D6983964AD5B68BE933C92E1D988AE9FE5BA7E5D794F81B1AAE745E22EFAA3F03F389
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25652],{25652:function(e,t,n){n.r(t),n.d(t,{domAnimation:function(){return R}});var i=n(2445),r=n(48488);function s(e,t){if(!Array.isArray(t))return!1;let n=t.length;if(n!==e.length)return!1;for(let i=0;i<n;i++)if(t[i]!==e[i])return!1;return!0}var o=n(97732),a=n(52248),u=n(22963),l=n(18254);function c(e,t,n={}){let i=(0,a.x)(e,t,n.custom),{transition:r=e.getDefaultTransition()||{}}=i||{};n.transitionOverride&&(r=n.transitionOverride);let s=i?()=>Promise.all((0,l.w)(e,i,n)):()=>Promise.resolve(),o=e.variantChildren&&e.variantChildren.size?(i=0)=>{let{delayChildren:s=0,staggerChildren:o,staggerDirection:a}=r;return function(e,t,n=0,i=0,r=1,s){let o=[],a=(e.variantChildren.size-1)*i,u=1===r?(e=0)=>e*i:(e=0)=>a-e*i;return Array.from(e.variantChildren).sort(h).forEach((e,i)=>{e.notify("AnimationStart",t),o.push(c(e,t,{...s,delay:n+u(i)}).then(()=>e.notify("AnimationComplete",t)))}),Promise.all(o)}(e,t,s+i,o,a,n)}:()=>Prom
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 74937
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22177
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988879773239278
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:NUK2tZtp4kHtfkMlC9iXZlLz7tkD4ooZAoRDsRWMNZPmV0K3SFyoILVSp7gpta:27tSk9s9S7tkjVdmV0K+yopiza
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BEFB217271E2E926C7D898F1C85F6CB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B6CA8F0B9EB7DDEBC916CBC77EDDAB8532216748
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:21C28B41965EAF22AAE5EE670F71227BD2D8FD32A024D62864873F7C8621E8F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78ADB7E320CB5989042EEBE19BB0F080885DDA25C03AF4A71F6345AD283009458CAEF898DEEAE9834EF6D9C2069E43556B5F2979C1B9A2952F10CD81E434565F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........y..J.0...)....B.#.*..d9..L.{...Bre!....$.8...oU.....g.~.91R...z.......q|........4.._"o.|y.e.y.ea....Z.GV{.L..p...k....m8.e..w3c.K.kc...4KB?3..c.>[..^.......{tnZ.$.I.]... :...c..'Xg..."N....E..}.d..?y.....x.i..]..Y.Wq.M!...x.e.iA.{=.y.LRJv.P.h..5...~...........fa*...A.f?...c.gY.t....e.P...^3.....i].......H.Fc...A<idV6M..F.\6.C./I.'...k.....a......q./.A.Y}....;5....Q..J.......$....'.t...G.:...!..L.....}...V...{..08..M.....g...p.H....../..Q1.i6...;a......^.....y|.<......g^.....B.o.B..$.b...K.\Fo.x.$.U..f33f.5....._...[.2.....~..[.Ow..l.^..K[Yk.@........j..=......e....g.}.PX<.c.,.....W...[...X..X...]....>....o,#.0.I.&..%.i&j...9....Y.}.{x.yg........$...g<.N....a.Xf...5.i..;...{..#R..&QM...w....i l...%.E.....m.{=.......I...i.=4.e/...,q.]H..e8Ay..(q..~<..2...$^.xi...........B....0r..X3..h....?Sw.T.%...a..q;^.A........VHc.(.....|2......Ad..#..:....'.g.8.\.aQ;a.#..gW0L......R|..s*.?..............1.\ .q..1.E..."[8{{...Y..qr...t:{.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17859)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17910
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.523098226082484
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eULnUPeU83UR7ayVNl/o0JwoB/UAW9ocVMOpsTICppPAMd8D3rxyaR:BLUPB8ER7aKNFo0JwouJMOpMICfYMd8b
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CED624D5FA41EA7FD55C370AECAE30C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F4060A11B6C4783957D61208AE06388D2D081540
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6F9A90378E6AB432998D23EB09375CDA763BD9A80840C46AF44628172899C5B1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4AF6E328A086300C17DFEFEB9977CE66511CBCEB3E8C74A79279D3D4C5D77E9E4B98C5821925E02AD9A5D9D01F09234E5FCBBA5D24278B9C6264D7C6F7BF1F90
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/17529-62e5e3b9ca85e89d.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17529,44835],{83897:function(e,t,n){"use strict";n.d(t,{Z:function(){return d}});var i=n(71893),o=n(94741),r=n(20567),l=n(14932),a=n(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,l._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M12 21C9.2 19 5 15 5 10.5789C5 6.39321 8.13401 3 12 3C15.866 3 19 6.39321 19 10.5789C19 13 16.6667 17 14.3333 19M15 10C15 11.6569 13.6569 13 12 13C10.3431 13 9 11.6569 9 10C9 8.34315 10.3431 7 12 7C13.6569 7 15 8.34315 15 10Z",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(o.f).withConfig({displayName:"index.browser__AddressIcon",componentId:"sc-756fa685-0"})(()=>o.d)},19710:function(e,t,n){"use strict";n.d(t,{v:function(){return d}});var i=n(71893),o=n(94741),r=n(20567),l=n(14932),a=n(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,l._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M17.9998 10L11.999
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3317
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.276233779336167
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTax9LiYrOwsht9eLukwxNkgzkWYukgSCQAKa031NrtswypzFhSygpe:/FamabLNOiLNwP0+JKakX2wyJF4fpe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C96CB21B023FF763F1232A865B100D9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EA69996ADB908668C9EB9332A133A77C2258034D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B278DB51D0B492954953EEBD3EF12D222787A5215C1A619884BCE8CABB6B3D9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0E889AB0B88FED6D4E64D9D1348E0092DC9E3117AA6B0E9FF5B8BFF795A62EEBE1F465FDEE0B65DBBD7936A8D296D256FF723CBF8A52F653888DE6D1EF9BA7B4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..............................................................................I$....I$.......g.........8Bj.)"v>.m......6..0..c......o..7i......V.....5....b.s..3.....4m...C.........z.y.j.w.,.....rIaFV.Q...wS....3...{$....&.........................!". 2.#01A3.............
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38128)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):38179
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.316820816569098
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Hnu1hGLhnaRJjl5Jrcxj9KXGQ8xX8Xga2n4CAtY1d:HXnKZl5xcEGQJXgacAtId
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5FB66DCD534ADBED17D2024DD4A104AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:953A79E24E04695D0591D84CB032B191779667FC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:38BE0625AEAAFBF5E59304BE98B0C706B03DAA68EA074BB508EB45B4F97AC0AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:266CB2649F94DA96014ED1D4AA17A30E5952AECA149915C95C3AAC4088BC3C30E1D14D37E65CE89FDD14E62292CEDDFADF83A404901D118A930E355CE3C52EC3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37769],{85086:function(t,e,n){n.d(e,{S:function(){return c}});var r=n(86917),i=n(25753),s=n(45487),a=n(24169);function o(t,e){return t*Math.sqrt(1-e*e)}let l=["duration","bounce"],u=["stiffness","damping","mass"];function h(t,e){return e.some(e=>void 0!==t[e])}function c({keyframes:t,restDelta:e,restSpeed:n,...c}){let p;let d=t[0],f=t[t.length-1],m={done:!1,value:d},{stiffness:v,damping:g,mass:y,velocity:b,duration:V,isResolvedFromDuration:w}=function(t){let e={velocity:0,stiffness:100,damping:10,mass:1,isResolvedFromDuration:!1,...t};if(!h(t,u)&&h(t,l)){let n=function({duration:t=800,bounce:e=.25,velocity:n=0,mass:i=1}){let l,u;(0,s.K)(t<=(0,r.w)(10),"Spring duration must be 10 seconds or less");let h=1-e;h=(0,a.u)(.05,1,h),t=(0,a.u)(.01,10,(0,r.X)(t)),h<1?(l=e=>{let r=e*h,i=r*t;return .001-(r-n)/o(e,h)*Math.exp(-i)},u=e=>{let r=e*h*t,i=Math.pow(h,2)*Math.pow(e,2)*t,s=o(Math.pow(e,2),h);return(r*n+n-i)*Math.exp(-r)*
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4985)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):282390
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.549388926649278
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:tbzax8eulMYeip6g/00RlXol0FQbQwM87uYL0sSN0LlspmsOemtJeNDv8:dpmFu/lq0kd7DhJsEsOemvedE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:24372305D1E0846BC79BC926C9C7E158
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F510F3340E5E616BC7FA9E6A134CA8F6B82B4872
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D0AE6A6AC777A1D92B902556024036516B02FF35721036CBBF4A259F3935E237
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D22096E8A8D9CE46429ACA17C4F807EB2A9F72009F2E23B9A74FB4EEF48A67AC00096DEF54219BBDE8F4993ECDB0926871B5690F0069E24B5FEEE7A0661D2872
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-824809349","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2285)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2375
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9957220804044935
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XXwiwavieDmYTtpxgsU+eH3D+NGeQE4ezrnO8t9:XXOOmYlgsU+eHeQ/ezH9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BE6794FDE1C10C6FB5A0143B051D63A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AF3F8498620B4C7CA42592B28451B26433A77C07
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DAC4B7797AC050E9D477A3FEDB210CE431CB438289046F9F353B24AD48A39C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E10B9E70ACF0AE3F09EEC45B481C49EC1E1199AC8A736BFBE6D391BD058362C71AB60D80D30738DB8FC448E0B7814A7E749D954133F5716F5843788F0841232F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/css/ad9bb14eb68aa42d.css
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.ReactModal__Body--open{overflow:hidden}../*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls])
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6620
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.958620584664896
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:AP0ObuZ+pe0QpLOArCVoa7o6fbaYdGEmuI0bOz8I0P4fLgSRo9bDQN363kQd5:7gw+g+Lv40bOz8N4fLgWabM0z5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:167AA70EC59EC6CD9C28FAA91DE74AF0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:66A09B844B43CB228A19F1DDF2D64183173B7581
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C844FBDC138E7FDC64357B1BB352409789770D2B685808DCCC46701EEA54AB34
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:45BA4676F7D8CF8FB576375451DFB5E37F5C6681EA95160561CF27C0F25D6B365B4CCF2D10C2877190D4BAB3815139E2EE0964B5D673EAD7E46580A38A40BC9F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/241-082225155958_79f85750b8f903e29d78fe29e0bebc5c.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......l[.27..~o)Xmu.,8..0..BP).r.....".C:Sw...0G.23..<........j.....iDL.*-..n}.....K..<22..]^|c...[.V....H....:{.....$..R?I.<......l..O.w.......-..jE4..:..%I...qXv..s...D..D....E..;.nF.....*...:on.f..9...*.....%..Yi.$.... ......L..+...?G..>R......\8.h...5.I7....;>...H.....>7..! .A...#s..#.S.C.j.8x..Ew.<..J.....Y..?.H..t.4..c.T.E..Z.V..v.Z....Y.....VB1|..5.yu.Z....f.r...%.]......v(.#Wi.m..!.."3k<s.)......Z.<&Iz...3k>s...)~..u..?..(a.c..~..}H=..34..x.$.P.0......(...e...@.%.y..B:..&.b..b.............~..........g.XTc...$....&VS.......6t...(.qU....1X\g...._..c.....O./.<........,..'P...mz...wA.......4....e.x....uz..k-.....v...9Z..?.........o...C..i.r~..c.W....r....5F.......}w.^.`..Z./.0.,s.MZ..-.n.2.d..ke.>x\.........CF.......z../.Jf\|.to.2.,s.EZ..w.%svv....uF..k..#.\.?.f..9.|.V.......|c.2p.V*...Q.\.Y..M/.......er..B..jX.2.".......H...C/..v..@q.V..)(.$..(O..v#u!a!.<._ .6.<..A......X.h.l.h...@.....V...$[A.fa,>..M...$.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2244
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8779525193977475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:CLxSAPtYzk16U2UOg6AUrgKi3ey42mKWXUy6qIy6aS:CLA7kUUnXhU00yj9YHdS
                                                                                                                                                                                                                                                                                                                                                                                      MD5:56877D63C47E31F22DC42F3EE905980F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E90917319CD563883FA5CC28C46AC21F6978C192
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DD6A1BB24CC31BA2BD8BCD105BEE877195D6F7F7E4F76627AFE2C9F3A2504174
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8995DAF64E469451C4A6E18D9A19A62A24BE692B01AD6EFE6DA55306874AB55F4D6365CAC43C6E9612102BFBDE019CBD4ED6328BF3E2DAC5988E237BF1FD7FA4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3888_598c83f94ae450096afff727363b6114.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH........i..s.}..g.m.m.m..\............WDL.....K.........dc..|.8`......Q.....~....j.....M9..{.$/<v.J.....1...."9!x.S...b...xL..[9z`.<......{.<.Jn...mB^.%>.X..V..)....>.<.`...8Y....H..<.P..o.....Z..q..W.C....!.e-.UX.m..a....,..5./F.....C.P.G.....\.$......\.8.!#..g..W...kjVd...+.c.......+.8....;.....f0......4~A...79o.a.If..@xs..0..q..YKp...F.V...m...C,........2f.Y.J...0q....f...v...)UI2.bxS.K*..|..@.YT%.:~6....4..o;Q..........<N.(.%H.H.=..T.7..!.;.2......b .x..!)..Q.."E...3..=5.3.....0p7$E.{bTR.4....f......q...x<.3..3..s.K8.:...'......?..+...T......<.Y1.IH./.RIr..<....+.4~...m.........<.I.('..W.`?...(g.x.."........W..Z....r.`8..s.\b.z.%:~...!. ....(....-_.Sdo...fO.)/...a...|"..x .....B;.kPM...j.$x..9..7..a#...H.<%..|a..W9GU....8.0.j..i......G+.Q5h..-...hd......U....C...g1.q!Sk._7A.$8..z.!..I5.. ..:.1..n..#h..........m...%.\..P...s...X.j+...!.!c..R...."........<n`0.......35E..g.c9UK.Q.!..].P.E}A.....`(..H
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2416
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.899586459766725
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:yoflTJJvoLY+l3v8Qt0gSt83UcIPjlcAXOfdptyeXe:yiDWZl30Qt0gSS4GLvXe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6A52BA8F321C5A25E7B96D70F81971FF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1A98F9028EDF14F2F8FFCE8B7453537889D5F951
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B66D7C8515DEE9CF20EBDCCD4B28CE0EE9065E97079C264B946AA820E9B0B710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:749BFA7DFB396599DF1512C79E351DF70E033D76F2AB65EB6C2D98FD562D1EAEA38D6FAE6DA3294BE89611459C779208E3E246769F2BCB09F7B30E8EA54CA9B3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3890_20baec11ddc461115727596b4afd625c.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFh...WEBPVP8X........_.._..ALPH.......I..u+....X8.......... .mU.......B............s.ik.k.s.......m...UfG......g.s.....n{.U...@.:U..%.x./.............C...gA.S.uv.L......t...K.......1...HK..:.T.uW.\./...q.GK....w.....en.f.U,..N.uT...J.U.:...n7=..c...+_5.:......eU.............vJ}.y..n..v........K....u#F.....o.w+..N.Dy.y..U....o,..s.i.[u.7"%...5...../(uc......CM.. A....+..mP.E...|9.B..0yJG.@..L].k... &.....3..%...;..a..!.B.[a.W.B.j.+. .J.d.7.*c..%.D].E........'Vz..f.5.....{*.0.<..k.=.......!Em./=U%..`..M.X@.T&.b.kei R3X..b.....y4.PB...y$A...&.@..V0y6...:j#>7?.5......0.e!Pj53eE..^G....B....e....y.6k.J.[TX..IP6..n..[C..^1.*(.(v..Q..+(l .P....B.$..;.PX<. ...nT.9.b...f._../.P5...EHXE.jt0tq....!.....%(..../@.e.^D..3E..&)...0k..B.@II.g#L=..)....(..B...K&).. ..Uh](P/....{%m.*-@...].Bu..'P...?..ea...m.`.oYk.....TW.."..N...>.(.i=?....D...L...>....0|.......@..J&.......Cj..b..!..J.SO.E......R.G.wb%."".T..BQ..+......."F.....s.@.)..\...|...e.D.{..j.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14734)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14785
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.471538235217275
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:urm+BTtXqTqkTCCIbGDoCRIbUICBf+Xx8DVzWT:urm+5teq0CCBDvIIICFex8BWT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BA9957B23D1AE31BFDEE577E6A493FEE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3A9D3B024840C240AD41416758CDB3B53225817A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:44919D68531B12A48BA4ACDFA7E25308BDF20D124B8881F3B4A545A704FDDDE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:26EB155A4F0706AAA6E5C5D957183DA24F55C414FDDFD5A9BBFD6FD4A407A2E11C59B3BE4A4B11AB2760E2A0B3D5DD54D6126F37A3CCD732E2C4727B9E839D49
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/26563.b2650a3a5cd87415.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26563,61239,72115],{16771:function(e,t,n){n.d(t,{v:function(){return b}});var i=n(20567),r=n(14932),o=n(47702),a=n(85893),l=n(71893),d=n(89868),s=n(71552),c=n(17867),p=n(84587),u=n(75110),f=n(26988),h=n(67108);let g=l.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:t,$hasIcon:n,$variant:i,theme:r}=e,{itemSpacing:o,topPadding:a}=r.banner.contentContainer.shape.value;return(0,l.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,n?a:0,d.u,(0,f.E)("content")({concept:"feedback",variant:i,emphasis:t?"loud":"soft"}),e=>{let{theme:t}=e;return(0,h.$7)(t.font.static.body.strong.compact.md.value.fontWeight)})}),v=l.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:t,$variant:n,theme:i}=e,{borderRadius:r,bor
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4102
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.69366093148591
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:4ec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOo3:4ec5WNXK3XuXW57
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B77311910D365FE583E0D6AEA4354DA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CEE9A536CED11AD2594443971EE245BD0459D3BC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E3549DF2A7EDBA95282A970A953406DB7A42B726F5D76CAA80925539DE7DAD3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38BD25D1E458D8462507233E729C99D787AF9974849B3316B303D1A930C0FA5DF4B741AF3D977EA0F76511EC97396ABD999412B19DEB7B2FD97D82D81531FC4D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/134595612.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):437
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.498164686141282
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:kXRgv1RjGqgsXHiiAIyxdCSpsSHbbdiEgdkA:kXSv11b3XCiAIyrCTSHNA1
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D506E2520865B2A5DD4190E27CD0A586
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C9C9B05E3A8479969024D68F800F29ECC629158A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EE7E5A8C49E9BDEE7568ED1BC626E0F9C88762BCB35FBB43BE768C69F2A96D03
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B2010198E90DCE40C40630721233A11BA2870A1983911A7D8B05F9D3224A09D239BCEEE14A0C21B7A12BEF932C6AC48A051182005B89DDF98867E19E9F7F8D5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:var tries = 0.var totalTimeToTryToRemove = 5000 // 5 seconds.var timer = 50 // ms.var maxTries = totalTimeToTryToRemove / timer..function removeBanner () {. setTimeout(function(){. tries++. var element = document.querySelector('div[style="all: initial !important;"]').. if (element) {. element.remove(). tries = maxTries + 1. }.. if (tries < maxTries) {. removeBanner(). }. }, timer).}..removeBanner().
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1457
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.838258544106825
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iDxI/a4qStIJtXLskDbt3r2IjlfIgC/N1LfrBVsfrBVx11Kj11foI0j11foI/G2l:iDxJL+gSMbt3yKdS/LrB6rBrLcLfodL5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6FC863442248DDCD060582BAFEC16C50
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D8A2825A6FB35A3EEB3743E09184C18BE9DBFCDC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1CA46385201FB3EFD3E4BFC130D7DC9B5D55FA08BEC5C7F3ABF8FC4A1CDFC1AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A3290B5E60F2ECF90612A419BF63FB58A51D17B85A27402781B89E0F02F6D496FCE871296FC2DF23A4D8C0E605A058827CA662AD61147CA6516D4DA8E7BF8C84
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/css/nprogress.css
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/* Make clicks pass-through */.#nprogress {. pointer-events: none;.}..#nprogress .bar {. background: #29d;.. position: fixed;. z-index: 1031;. top: 0;. left: 0;.. width: 100%;. height: 2px;.}../* Fancy blur effect */.#nprogress .peg {. display: block;. position: absolute;. right: 0px;. width: 100px;. height: 100%;. box-shadow: 0 0 10px #29d, 0 0 5px #29d;. opacity: 1.0;.. -webkit-transform: rotate(3deg) translate(0px, -4px);. -ms-transform: rotate(3deg) translate(0px, -4px);. transform: rotate(3deg) translate(0px, -4px);.}../* Remove these to get rid of the spinner */.#nprogress .spinner {. display: block;. position: fixed;. z-index: 1031;. top: 15px;. right: 15px;.}..#nprogress .spinner-icon {. width: 18px;. height: 18px;. box-sizing: border-box;.. border: solid 2px transparent;. border-top-color: #29d;. border-left-color: #29d;. border-radius: 50%;.. -webkit-animation: nprogress-spinner 400ms linear infinite;. animation: nprogress-s
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1469)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2300
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.574254417839147
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:NOL+ziy+sD8ON3FEXNFXFgryYns2Co0G9/CL:/zixPON3FEXNFXFgrnnFheL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:73155587457E1589E272CB7E76742173
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0C8AC1A04393C685E1A771DEAFD36C21183E0E21
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:44E14BD0E8E623DA55083ADDF2571F2FF8B02E0CD83C7CBB3CB2FEA4A31673CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C58B579454429B54E0615742D6E213F4DBA0B35F862DFF92C6369D01E2140B8B93B26C24FB3D49C8652EE5CEB948A47BA72270D702D5F90C7D7A5BE366FC1623
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://12099269.fls.doubleclick.net/activityi;dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores?
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Shipt_Consumer_Web_Visits Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 10956545361;.var google_conversion_label = "3QJcCLrT9YkYENG6vugo";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10956545361/?label=3QJcCLrT9YkYENG6vugo&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><script src="//action.dstillery.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_UniversalPixel&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]" type=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26945)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27004
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.590791732957867
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:jmhFVsOvUHo+LttV9xfJhP5kNqvASzHnBGiOi8XYM:bOvRSs5XV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D24E46EEE8D16EC4CFF0FE9AA69F987D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E19FB63AF50BE078D890F4D293F5E4EB037044A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1964CC74721C12E2E75818BB86B3A622CFCCD310A503EA68872604BA4ECB84A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4E16C7F9BB73C216C69300A13FFC47F780CA38E275ED5D7D51950BFABC406F02099F2B259D4F27BBCE233DC1CC3F6A3C2C314BFF40528BF4BF71D9F24D186B6A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30143],{81188:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/shop/guest-welcome",function(){return t(74479)}])},31875:function(e,n,t){"use strict";t.d(n,{_:function(){return l}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),s=t(85893);let l=(0,r.ZP)(e=>(0,s.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,s.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.365
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):565
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                                                                                                                                                      MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11588
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.439346451589917
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cbhO/SPfhD0Zg0zZbPEOOYOtfHOqaOnnn07avoCRvspD3PEsSVPkUJ636Q+41dpm:mhkvBsOOYOtfHOqaOnnn07eoCREtPhSn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5A1C239CA426253F3441CB5575F0161A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:44B7D784EC196F7BADDBC4A62C4E31875E5976DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8897BEC06907DC83CE277AC3D8F551202CF6EF38AF1F02627B4455F7495B44A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7F546B38E482E6F2CA5B42AABC97036A9C05BD5FF15C50E55B911FA0805E893C0590318FD57E5AA6C231F7EEF2ABB3C9E54DC9FA9637C8727C5DDA18A707E5F4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51631],{16771:function(e,t,n){n.d(t,{v:function(){return v}});var r=n(20567),i=n(14932),o=n(47702),a=n(85893),s=n(71893),l=n(89868),c=n(71552),u=n(17867),d=n(84587),f=n(75110),h=n(26988),p=n(67108);let m=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:t,$hasIcon:n,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,n?a:0,l.u,(0,h.E)("content")({concept:"feedback",variant:r,emphasis:t?"loud":"soft"}),e=>{let{theme:t}=e;return(0,p.$7)(t.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:t,$variant:n,theme:r}=e,{borderRadius:i,borderWidth:o,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE3/yqXXl6EwHQdUOsen:UrXi8aqX14HIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B1C33C7018F7730AA42F380DED571BDC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:146FF5DFEB3946004C641B705C0D01045D204639
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B99F05B77309E558469145C9A1F653B66604308FA3425A310F89554D7AA8F007
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78BB10307197CFA2BCCFCA67FEC2ECCA89B7002170BDD7FEE1C2D4C2D061175223F9B47F6753B1AEFCD9A90A68CA3CE1EB208EE85ED285C9A2DC76B230BF4763
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__5 === 'function' && branch_callback__5("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10094)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10155
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.388433249818659
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:gJFfY5TEdtAviPcNXYJRHRv5Z2Bx0STRuBc/Jo8:+fY5+tAv0fHRv6D0STRuBYX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:614E4D99D57177C5801990544FBAA38D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8381F9D10255A1293B11CFB6141A5ED6096C90B1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:65C3AA422E9EC9336030A058005F4707D1E55DA33D783939B85A11EE0ED31E10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC01D4AC81FDC50FA05900C0DE65196EEA1FE6A131645334858B39FDFA4AC8F67770859E14131A4E087F354180E1CA4DCFF727AE4FA00602074A979E6AEB6041
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[130],{5130:function(e,r,t){"use strict";r.yh=r.wB=r.vs=void 0;var n=t(2764);Object.defineProperty(r,"vs",{enumerable:!0,get:function(){return n.default}});var i=t(714);Object.defineProperty(r,"wB",{enumerable:!0,get:function(){return i.default}});var o=t(4372);Object.defineProperty(r,"yh",{enumerable:!0,get:function(){return o.default}})},714:function(e,r,t){"use strict";Object.defineProperty(r,"__esModule",{value:!0});var n=t(6905);function i(e,r){if(!Array.isArray(e))return!0===o(e,r);var t=e[0];switch(t){case"!":return!i(e[1],r);case"or":for(var n=1;n<e.length;n++)if(i(e[n],r))return!0;return!1;case"and":for(n=1;n<e.length;n++)if(!i(e[n],r))return!1;return!0;case"=":case"!=":return function(e,r,t,n){u(e)&&(e=i(e,n));u(r)&&(r=i(r,n));"object"==typeof e&&"object"==typeof r&&(e=JSON.stringify(e),r=JSON.stringify(r));switch(t){case"=":return e===r;case"!=":return e!==r;default:throw new Error(
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (58679), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):183507
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.613834454478445
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9OUSV+3L3AiGTMI66l5+KDcWe/rAv+53HdiTmOFjcw/asa58d76MQOMJmFfYkzay:vM+3L3PGTMI60wehvYUDr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7C3397BF2619990E7EBA30E5AF1302EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8291B002BF457D8A387F91C86AF3DF27C038DF17
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0D82372A93096CEA3CD888B129F9E694F8139EF3508AEFF7429DBBB5679DE0DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D6F84AB8D92A86E8849BE94313F5AAD7A4BB3844E157C246815140986226A95431EF570BF828337A68D2D8BC778B71B10E5F71CC7AD8D7299199AB5445D2563
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:window.mouseflowEnableCssRecording = true;..window.mouseflowHtmlDelay = 6000;window.mouseflowEnableCssRecording = true;var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _531=false;var _518=false;var _432=[{_16:"startsWith",_2:"/account/orders/",_58:"Orders"},{_16:"startsWith",_2:"/featured-promotions/",_58:"Feature Promo"},{_16:"startsWith",_2:"/account/addresses",_58:"Account Addresses"},{_16:"startsWith",_2:"/account/data-privacy",_58:"Privacy Statement"},{_16:"startsWith",_2:"/account/membership",_58:"Account Membership"},{_16:"startsWith",_2:"/account/payments",_58:"Account Payments"},{_16:"startsWith",_2:"/account/profile",_58:"Account Profile"},{_16:"startsWith",_2:"/account/rewards",_58:"Account Rewards"},{_16:"startsWith",_2:"/account/weekly-delivery",_58:"Weekly Delivery"},{_16:"startsWith",_2:"/buy_again",_58:"Buy Again"},{_16:"startsWith",_2:"/cart",_58:"Cart"},{_16:"startsWith",_2:"/cartkroger",_
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2030)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):330092
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.611646776343055
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:OjefQMREclS6Os5s7V1UqpYHS8G0RVt2eiaC:eYKSHR7weiaC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4906CD6F5DA41F755DCEE0786D262A51
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EC9645F0F72C1132776BE3C850E6D2A7D3E9241D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CA7E65E78AFC16548D0C8EB3A13C521FC6334158AEECBFFC77D0E87BEEC3523A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B923F666E3CB51334880082BE7E7618919AD48BA15C24211B6C92491F0EFBFBC158312031EC48DFCF60FAA9E41F9178D7F3E92108B7C4226D0355AA6A0E4E562
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://js-cdn.dynatrace.com/jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ha(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Pa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Pa}function mb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ha():Ha()}function fb(){var Pa;if(mb()){var Na=cb.dT_,Wa=null===Na||void 0===Na?void 0:Na.platformPrefix;if(!Na||Wa){var Qa=null===Na||void 0===Na?void 0:Na.minAgentVersion;Qa&&."10299240903104354"<Qa+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Qa=(Pa={},Pa.cfg="app=abe2eb4e8b882000|ssc=1|cors=1|cssm=l|featureHash=ICA7NQVfhqrux|msl=153600|srsr=5000|xb=tr^bs.snapchat^bs.com^pfacebook^pbranch^bs.io^padsrvr^bs.org^pmouseflow^bs.com^pj^bs.clarity^bs.ms^bs/coll
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4103
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                                                                                                                      MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11764
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972805823920268
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:SkTXG3SpdniqhMHxxzZT03noAHTxsDj3t8jNjngVziWe+4Ab2msNgKNDZbJ0Wicu:SkTXBpE1HxxxW3HTCP9INjezXam+NtJw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:92F5DF4931F0D9EE4CBA1DD3F5E1AD6C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:713CC6D3147F88F836F2D2B8280429B28D97C29A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CB92F5C95CDEF09A3B5C1FE8DB63031DCC34C904705796E7F0828A5D606644B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A13E1A3E92B8E09FECF2A56505384D8237339CF76D4BC2D8F1272FCBB08B94A28E6130D01AB8BA2CD26DE540E943C22235E4EDBFFAF9181A49B49491ED065C43
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/value_card_3.webp?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=640
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF.-..WEBPVP8X...........=..ALPH|......m.2....q^U..O....ww.Lt|......L........,@C.u.........nIDL...........G..p#....3T..MJ...2..q.......;,..B.B)I.@.lv...1...W.Plrn"RS"".....{.aSk.|~..h!.3....8E..>..,.i..U.F.].Z..`(OGR..$.\.M/.v:I.i`.+|..J......t....N..>r..zo....p!......,....m.s.;.....q.Z....Vo...OT. ....H..`...+Z.$gr7...D.....$+.q...umq..R"......*.......q$...&S^.R...HKP..m..F...{^.=I..k....C...........B.R. [...I.5..n.Wt.}....7h.8.L...(.p..sH...z.gA.....2.....6#*-.K.~..j ...X.Rx.`.....[....[...I.q..\...Q$.^IN..I...:...l2.\x.nF!2...s.G.%.@..}9.l.\...:." ....X.......=....H5..q.l.f\..G%*.......Bz.....CR.P...&+.6.sD........fz.q.h.ADZH...c`[Z.iZ|hY..I3...>..)6.[d...A....35....*..q.>....)\..o%=.\.(*.......{.....8.......U ..E....l..w!),$e.p.r"8h6=....{......H.C.=.h.v$J..........GupRhP.</....go....p`#.my.....6o``..l....b.............1..{.""E.Q..).`.J..x.8..u.>........~.....aw@...].....\.R$..c......!..'+M..zj.>]vR..\......W..l\.Vg........Xw=GuR).
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13187)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13238
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.431681440508158
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pLPJLR7aPeNl/30JfoBsLAW9o1eDO4iOo8km7u:5PZR7aGNF30Jfo+/DO6oj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0BFAFE29DFB2C0AC66C157D3EA9B1678
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BFF60481C981B9D5919031A85433A44741CEF4AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8D6C23B1634BB3098F9EDE41F9C2353656F5A57DC571DB5EA29F8F4F2A790249
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D77E650C6AAB34C2B9A27F91C9D30D2CFAE1A428A49AD84FAB5044B5C309E23B54946EF5ADFB9CC76F24228D89FDC263F04CE3EBF13642687D8B39558950F348
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12092],{19710:function(e,n,t){t.d(n,{v:function(){return l}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),d=t(85893);let l=(0,i.ZP)(e=>(0,d.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(a.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>a.d)},2615:function(e,n,t){t.d(n,{d:function(){return l}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),d=t(85893);let l=(0,i.ZP)(e=>(0,d.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{clipRule:"evenodd",d:"M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9246)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9297
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.313929867878918
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bIBNNcLVTDRBVbSiN49yx3MVTq5VTPTAV4AphMvVTf/VTvfrtVTxySEd:crAT1BVSiN49Q4TqDTPT84AphM9TftTM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:29C5EE92F78287B9EB2E22D8CEA7C959
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9AB3A2EB8EB45E25D8F528D0763D376AEEE923AD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3FE6530DC6A3422C2668356B9821BF6BCD522C75C27BDE521BEF28AA835B34B9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:67F6329BE10DF4DE2BCB32A4BE5D3DEE162D667097150A099E94F252A576D417977952DAC09E7BC708880E46915ADA40D639067414D704F8AD59A7EF4AC8C08E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82649],{69199:function(n,r,t){var e=t(89881),o=t(98612);n.exports=function(n,r){var t=-1,i=o(n)?Array(n.length):[];return e(n,function(n,e,o){i[++t]=r(n,e,o)}),i}},82689:function(n,r,t){var e=t(29932),o=t(97786),i=t(67206),u=t(69199),C=t(71131),c=t(7518),s=t(85022),f=t(6557),d=t(1469);n.exports=function(n,r,t){r=r.length?e(r,function(n){return d(n)?function(r){return o(r,1===n.length?n[0]:n)}:n}):[f];var l=-1;return r=e(r,c(i)),C(u(n,function(n,t,o){return{criteria:e(r,function(r){return r(n)}),index:++l,value:n}}),function(n,r){return s(n,r,t)})}},71131:function(n){n.exports=function(n,r){var t=n.length;for(n.sort(r);t--;)n[t]=n[t].value;return n}},26393:function(n,r,t){var e=t(33448);n.exports=function(n,r){if(n!==r){var t=void 0!==n,o=null===n,i=n==n,u=e(n),C=void 0!==r,c=null===r,s=r==r,f=e(r);if(!c&&!f&&!u&&n>r||u&&C&&s&&!c&&!f||o&&C&&s||!t&&s||!i)return 1;if(!o&&!u&&!f&&n<r||f&&t&&i&&!o&&!u||c&&t&&i||!C&&i||!s)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2971
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.152769749261483
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaE19LGyuNwWoCRkGfYDESubveit9nFP0B6Uz4mC90YhtQq7GN:/FamaO9LG0sRkGgyveit9FP0N80d
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CE4EE7B320162CF8D156FE8CECE9BFFE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DE119C03DEE6608665B5DBFFA79BA2EDD1841DB9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:372089CD0D53580696005C614679AC9384AA4BCE220C6CD6DA8C941AFE36F50C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B019D75E93761F70F3BE0817315800B360BEAC66E354AF8A7CDCEAAA540CD3036D340C895DE5C8A4C73B7F384BAFD05FFB5D1548D6E371BBC93588E5276C05A4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".................................................................................`..8.h...........".y.V......t..x.......Ib......c.L.?f^.....1.~....u...=r..U...#.g..3...V.;...WLel.S+....hWus......z-......@......W.,1..._(.....)...........................!"12 .#$304@.............]
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1181
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.421883638015022
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ibjwqyIiNrXHYGEp8nYpr3GGv6/qnTquOI4NT8GBiLX15po5Gdg6xeu7M+Zm:ib5yRXHYGEpkdJuOIGBvTLuo+Zm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:ADF430557D7E376A7D205ABC0A340B2A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C6290C345DE3572852409DBEF81079CC1A507EF1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D08221E023B5713779C29F0D5E3DD743A5FB0F1354BD8D30154A93359FD2DB51
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E1B5117465C121FAFA38B09FC83C2DEBAFB6A3FA14452523B79DD2492CED923FEC9F84734F0F3C250833DA401CA92A0C8B6723F5D8F8918E820D5FA98FE582E2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37371],{22602:function(e,t,n){n.d(t,{s:function(){return a}});var c=n(20567),r=n(71893),u=n(7839);let l={sm:"h4",md:"h3",lg:"h2",xl:"h1"},a=r.ZP.p.attrs(e=>{let{as:t,isPII:n=!1,size:r="md"}=e;return(0,c._)({as:t||l[r]},(0,u.q)({isPII:n}))}).withConfig({displayName:"index.browser__Headline",componentId:"sc-15eedc60-0"}).withConfig({componentId:"sc-abff2885-0"})(["",""],e=>{let{uppercase:t=!1}=e;return(0,u._)({group:"headline",subvariant:t?"uppercase":"default"})})},15832:function(e,t,n){n.d(t,{O:function(){return s}});var c=n(20567),r=n(67294),u=n(11637),l=n(65829),a=n(7781);let s=e=>{let[t,n]=(0,r.useState)(e),{baseUrl:c,fragment:u,queryString:l}=i(e);return(0,r.useEffect)(()=>{let e=o("".concat(c).concat(l?"?"+l:"")),r="".concat(e).concat(u?"#"+u:"");t!==r&&n(r)},[e,c,u,l,t]),t},o=e=>{let t=(0,a.en)(e),n=(0,l.We)(e.includes(u.routes.SIGN_UP.url)),r=(0,a.Pz)((0,c._)({},n,t.query));return r.length?"".concat(t.url,"?")
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22543)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22598
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.584816514838938
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0Ovjtj5aIOTxQ0ZxOqn92F7+57i+Bwwp8gFyIZyXsuicpLZ5Qlg:9vjtjIRT20yqy+Zie7p3gIZy8g7Qlg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B6375ED7004BC4D9BF5FE89DF0482459
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DE66E378B01722BE5268E976E5CB9CC1335DE4BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9AE73F2E16A78C1AB13BBA2ECF0F5ED3214510C777ABC3FC6EE4DE103A0936A7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3F26E17C62BCBDFCDDE3769D2D12427B8036BB4B95109FBE80510845AC06199EA6A3821FEF3247D094703ABFA6F17BD70BD65A00CEBB2F703FE5443F6D02F120
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/12001.a1ba2d8e6dbc52ba.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12001],{82743:function(e,n,i){i.d(n,{g:function(){return d}});var t=i(71893),r=i(94741),o=i(20567),a=i(14932),s=i(85893);let d=(0,t.ZP)(e=>(0,s.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,s.jsx)("path",{d:"M12 3V7M12 7C12 8.10457 10.8807 9 9.5 9C8.11929 9 7 8.10457 7 7M12 7C12 8.10457 13.1193 9 14.5 9C15.8807 9 17 8.10457 17 7M17 3V7M17 7C17 8.10457 18.1193 9 19.5 9C20.8807 9 21.9998 8.10457 21.9998 7L20.5525 4.10557C20.2138 3.428 19.5212 3 18.7637 3H5.23582C4.47828 3 3.78575 3.428 3.44697 4.10557L1.99976 7C1.99976 8.10457 3.11929 9 4.5 9C5.88071 9 7 8.10457 7 7M7 3V7M4 13V19C4 20.1046 4.89543 21 6 21H9M20 13V19C20 20.1046 19.1046 21 18 21H15M9 21V16C9 14.3431 10.3431 13 12 13C13.6569 13 15 14.3431 15 16V21M9 21H15",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__BuildingStoreIcon",component
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28803)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28854
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2324894474041965
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:dA9P7mplGj26bM15ypT1miu83unO1aBSfz4fxcS6iNH6ul1o4:IP7glSHICmiu8+O1dfz0j6Oas/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BF46A9FCFB3ACBF53D920EAD02776B36
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CD67640E3B4746EF4BB1AC440D1943C3E9E14EB0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:885FA32ACE8BACD53CE953923306BB034AB00A56B9C67E70B6FA1BC26378CE62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:256B4D923C5FA9E4B6321340F8AA6CBE6EC54140D8300A4D634D14A47C5F740492E556C89A81F0180057B920765BCDC74B63E731BCCCFB69153209DD1D65DCB3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/51211-c88528cf61239deb.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51211],{23541:function(n,e,t){t.d(e,{Ry:function(){return d}});var r=new WeakMap,o=new WeakMap,u={},i=0,a=function(n){return n&&(n.host||a(n.parentNode))},c=function(n,e,t,c){var d=(Array.isArray(n)?n:[n]).map(function(n){if(e.contains(n))return n;var t=a(n);return t&&e.contains(t)?t:(console.error("aria-hidden",n,"in not contained inside",e,". Doing nothing"),null)}).filter(function(n){return!!n});u[t]||(u[t]=new WeakMap);var s=u[t],f=[],l=new Set,v=new Set(d),m=function(n){!n||l.has(n)||(l.add(n),m(n.parentNode))};d.forEach(m);var p=function(n){!n||v.has(n)||Array.prototype.forEach.call(n.children,function(n){if(l.has(n))p(n);else{var e=n.getAttribute(c),u=null!==e&&"false"!==e,i=(r.get(n)||0)+1,a=(s.get(n)||0)+1;r.set(n,i),s.set(n,a),f.push(n),1===i&&u&&o.set(n,!0),1===a&&n.setAttribute(t,"true"),u||n.setAttribute(c,"true")}})};return p(e),l.clear(),i++,function(){f.forEach(function(n){var e=r.get(n)-1,u=s.get(n)-
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4991
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.918124694919996
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:5BoVhEDd20k81DfYzRZ54ZelrPeIymoxHz9VZX8+tHbqsC:5GhEx1B78RZqZe9envt9VZX8+tHbq7
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7F95C279A539F3DE5075521618724432
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:71417AD4580E1ED8F419B964925182F0CE8A8B98
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7A12496DB5EB8CDFC890DEDBC32A73762E901D9BE984E96A99C94085A570294
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C8B22B62B3D88173AEB211873876F880AF2BE762937919116A865CAC5D858A1F345E1974CAA5437F42820CAB07EAB0B1122F3A131C02895E9AB76818DAC9FA5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...[......-.....FIDATx......a...g.cs...G.C....EB.Q.tH...J...R%wG..`.....0l..X.=...,....{.......+.y&.y.j.>N&.o.....v|K....iL..9...-../}t.....J.w...G.....x<.n...pS..iL...q.F........`.I^.Z.8..s".`"...+iM.P..z..k4.....+....I.R.g..Y6..X.C...@Q...jA.,.:....>..o...../.ANU..C... .D.....FQ....{y.R.`P....a..V...H.uM..Z,.r.."..TUe.y.\.$...l6.R.l6...@d?....7d..gy...1....d2....n.i>...,...,.p.G..u".u=.41...........1....^...*....,........R.'....i....p8...{g..8.DaK....133/..333.e~....33.-3y............i..33.VIo.:vw'...].....x....[Wi............?.v..=g;.m..5b....2.....5j.(...7.x.<.L|....2e.d..z..}m..|....U.Q.T..}.:.M....37.q..q..m.^...v.Z...3.M.*....!B..l...+V`..8..c)..9.H...~.-.b...T.5.sc.IV.s....X..;.56..;.|.v4x;-B..`.S.o..[70..{...J^.-.X:..5..7.x...y....*........U..m].b.*...0.D.3.......9...M.1.t.R...,..dq..R`...*.^@..U.E5.....a......|.....;.o...N..N.\....Dw.h."G;+.......n.:.~....3f.....&N....#%.c..J.E=....x=...vh.....q...n..7..'<l.......w
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3236
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.939627963048336
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:ehKkGLCaK5uG3VyKiAjJjJjJbD0TTL2DCSTR8eR:ipGeaspLFjJ3D0CDCSTZR
                                                                                                                                                                                                                                                                                                                                                                                      MD5:43BAF2FECA614DE974CAC4A83E085026
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1CAF84F0174E93A07A172A6893EE8A372A2DAA54
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:95004587193F597B8D60804B043C180E8ABAA80440EB15C78EB46B72928AF106
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3199338F0F53398678BC576288EE11CFED34061A06A2C53F81979A8FBC02F04234410650F8049F3167600E6C6D5AB779649385EBE78B845C9BAEBAEEF9B2C493
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3398_6973c920b758d1ae40248d58567351b9.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......5m..8.g"..k....@...;DDjPlkO.|.b..y..*+..".U7...j...03)..MRL.k"&@..6.....h.:$...|.r...m.m.m..^..b..ct|_TTD..;"..M.v.xv..~.......3...).m5.....?...f.P.g.|.].....N .T...<..}.i.]..fn.+..\.1..F.8....C].j.&;.... 7....&...3....2..'....-C.s..a".&.f.h..ib.b.+..[E.....[e..........VE[....q...tJ..]`..r.4)...k.1......(`1..........A...N@..3s.I..o...Q.......@.Q.h....`.i.....R........o..d.F.H....B............:...?.f...A.....J...v..(.....;......j...C...~...pO...0.....Z..O...>.......Y..e.B....K...p..n\......7.I...+....s.-.....y..-....X.%.C....kJk.2....2......#.n<... 8......:@/4....]>3^...........$...7x.q.?...S.p.L..t.........q..8...p~.....|..P>..l..0P.&v.\.....NO.(_l.Z..."..g...q.*!.%.k.....*0../..<...P{~...)k..3.........?..?.7..#......./h.....J:...@..q.v[.d.....L..Ob:..z.....!...C^2G...y.....w*eb.Z.Z.%@.a..o9.r..W.oa.~}=.$....@.fc.....;:..8.....S6../.}m....V..0..2.B.^u..:.r..M_Y."...5..7~......k~.....W.N
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 396516
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):103963
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996884225879437
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:mefIaoRTLO5tIbqNfQLIfY8PEo6IhMEjDTzPhDJ:pfIxqrIbqNfdYMkM3ZJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BF5BE755FC31FEB24DF71304F37B6049
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C89EE67B14BB6AD036BE05EF83E12D3096F418B5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5DBA5116857CA2BBCDB9E06AD36D136D149FC82DCDFDA1B3CA22D848016379FA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA096666378C73AFDAFC0846F4F1F23F4B68BCAC2D1B664145A0DDE56349D85BB31459864627D009CC5389567018D1F4AA87C7EAA4D7262497D2BB706816FA77
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........y_...(...)@7....@...Q8.8...`..0\a7....-...~...zQ...d..>..s~s...R]]U].U..l..7vw...N....9..p.1.L...(....~..dy....^..$..........5J..#...I.m&.a.....s..9.U#}.i..?M...L.g,....E..1...Ir=(N.T..~.eQ...I.9b...K..F.d..'..?.kxq9a.a..&..r...Q...?.....h..Q..i.0...6...i..d.;9...O.i;.V.'L<.a...E..V.r.{......\...p.9...$..M.g.L...N.......m....x.+.....d"..".6.+....Ex....~.Eg.y...=.i..i."..z...FCNx.55.2...c=]-P/..7...s....I4z.n.f.*...dlT...1.<...X:`Y..O.1/..../......4.E....].&.+.ix..[.{.Q..Q.;..l...".CsT....".>..a:.m:s.......R9.i.'..E...f.y2V' <........d.....8......v.{.._`....'.^D.=3.{..o..O.I...?...!........zy..]...FrqY..x.5....DXj.=.....)..Uw..nd.Qz......L...,...%.qi.q8.+...Q?.r.G#...../.B..E..... ..\E..2p..8..>."..r.C.c1..4I/.x.8.j...%...sYG.....^Eg.|"y*!h.D...yZh$.............U......9......Z...7E....W....c...01U.....d.5TU.....Z*N;.......wj.....A.w._....s..p.E!..cy.C...u.~..A.g)-..,..........Z<-..f...~..v.....y.....#/ey.......2I.U.......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40813)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40864
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.517128859480218
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oL+ANW42MC36S/8pmQY+WBdrEsOe5HodOELSzW9IaJuT20s8sRIsMSIs/eNMjqCz:OVwfOe3hFKDdgq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:14D0D931C2C07481F7E49AB4F2060C2C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1BC303E2BB80B5D5513192C97FDF0319EF85396F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F780A1FA8173859CEE72A7DB7C839786473A62BE0F2A914F80DD4DB24387CED7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F489AD9DA37BB15FE11175515B3014CFCFC986482C921BDA2B003DA6CEC41E1D0CDAB352634C4753E36F426921B113EFF28C787A19840E81299E5F385F7917F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/28099-79d9ea5c8b199351.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28099,63962],{44881:function(e,n,t){t.d(n,{X:function(){return z}});var o=t(20567),i=t(14932),r=t(47702),a=t(85893),d=t(71893),c=t(67294),l=t(94741);let s=(0,d.ZP)(e=>(0,a.jsx)("svg",(0,i._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M21.895 4.93001C21.505 4.54001 20.875 4.54001 20.485 4.93001L8.465 16.95L3.515 12C3.125 11.61 2.495 11.61 2.105 12C1.715 12.39 1.715 13.02 2.105 13.41L7.765 19.07C8.155 19.46 8.785 19.46 9.175 19.07L21.895 6.35001C22.285 5.96001 22.285 5.32001 21.895 4.93001Z",fill:"currentColor"})}))).withConfig(l.f).withConfig({displayName:"index.browser__CheckIcon",componentId:"sc-768bebfc-0"})(()=>l.d);var u=t(63342),f=t(8508),h=t(7839),p=t(69725);let g=(0,d.iv)(["border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;white-space:nowrap;width:1px;"]),b=function(e){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"def
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18818)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18869
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.520968013382915
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:YTL2qIC0l+pWLhoMNfLiMotiKieO6rxbRpDup:AL7ICtALhoMpe7iyXVk
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CE2A7DFA5713F790A1537DE56A5078A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CDC53D13684849973E0F9BCE527795808CEE91A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A66079A0FE818B144C495EBDE50187FDB733A5FC78781602C017A8F8C268F102
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D4FAC37429DF614E8670ED8E8CD397DC00F4DF6EB0D8AFE407FE07B0BEAA63697A23EF7D41AB3F0D5E617E08C36E148FE6E59572A2C8CE1FE56903F073506F41
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/32595.6d6a937e64c4eb76.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32595,670,69725],{83897:function(e,n,t){t.d(n,{Z:function(){return d}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),l=t(85893);let d=(0,i.ZP)(e=>(0,l.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M12 21C9.2 19 5 15 5 10.5789C5 6.39321 8.13401 3 12 3C15.866 3 19 6.39321 19 10.5789C19 13 16.6667 17 14.3333 19M15 10C15 11.6569 13.6569 13 12 13C10.3431 13 9 11.6569 9 10C9 8.34315 10.3431 7 12 7C13.6569 7 15 8.34315 15 10Z",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(a.f).withConfig({displayName:"index.browser__AddressIcon",componentId:"sc-756fa685-0"})(()=>a.d)},89762:function(e,n,t){t.d(n,{o:function(){return C}});var i=t(20567),a=t(14932),r=t(47702),o=t(85893),l=t(67294),d=t(71893),c=t(17867),s=t(94741);let p=(0,d.ZP)(e=>(0,o.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,o.jsx)("path
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 38020, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):38020
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9918643080865674
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:eXHrbD8Dn+5eNcDTlfRM9fNPI1je6yeWc0od7A0QOWBvNTVTS7R3uDqZdueO:ED++5eN0T9RM91PIZeReds0NUzTSN+OM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9807EE41B1D5607287E41A85AB0FEFE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B17C89367926BADF6DBF4861033436D9337ABE57
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CB3A2E5BA9E3A4D6D1B442C138498C4915B1E412967F81FC2174602FF4A1E29B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2574AD194DF2AF36C4B7A74F0D1A41E68A2B8A1A8A0FA9DF1394A9BA0C1D9E6F869F5B1B678D6850CBE434399490045E1ABF7239590A25590469E6754F1322F8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/Boing-Regular.woff
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOFF........................................FFTM...h........t.GDEF..p....q........GPOS..v.......S.r...GSUB..q.........V;w.OS/2.......O...`Y7..cmap...@........._..gasp..p.............glyf......ZN...H4..dhead...X...4...6.sO.hhea.......!...$.~..hmtx... ..........C.loca............r<..maxp........... .7..name..g........a.?p.post..i..........;S.x.c`d```f`8..2...+.7.....-...0.....,]...\..&.(.u..5x.c`d``......e.....,].@.d.......h...x.c`d``|......L@......`>.. I.h.x.c`f.d.......................@..C=.......7....o..w......1|..3.....L{....;..Q...x..MlTU...o..2.immm...8.OJ.C.)mE[,L.b..I..5"-...X...+uc..#D.F11..F4.u.G."..PI-.c.......4.U&9s.{.{...9...~L....\.....;Uk...~..}[.:...FQPd..V)..j1....fsD..I.f..m....U...j.j.b.0~Xq.7.O+M.:l+sk..{.i.z..9.....Zb..[A...|~.UVW.=.2.$.....(\...._..f.....P....xgy...kw.......L.p..)n.4G.J.>..=.|..rE.j.....Gi.*...3......=.V...}0..UJ...y6...T...;O.I...M.J..{..".N........%..pL....P...7Zl...{.}~..'.h....C...n.P....V....9G-.X....q.....6.j...w...?..1.yL1
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAEHQdUOsen:UrXiglqX1dHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CB90954C4DB82B316270F9B692EEE05C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7CC77C8ACEED7E68D0A8BBFB809E8812B747B316
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:47808B09CBEA04DDB2D426CDCC062CFC6E5C9D97729E01B4E97B369788DDF6C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EDC825EAD11E298034FBCB47708ECC96999E3F95CF5859A03E4F05C2B8B958657877991171F9F7B7BC6777067F23AC3C07990E1D2C2E51BDBCC59D20F682278D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23905)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23956
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.504776566537238
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:3TzcABkSjY161+w+JCwvubZt23CBj6sV/U:HcAsM+w+cMutt23CBj6sV/U
                                                                                                                                                                                                                                                                                                                                                                                      MD5:71F1BE90B5C276E73BAA1B4F7AF5E845
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1779A9F6F2D77C5428D28E1817C9B3EC35C39301
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FC9666DBCAC5380861BB9DFF858676AD9EAFAA0BF3EB655A477660D70DEF4B49
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3288ECBA98BDEA1DA87DB3871FA9AF41F97FDB6EC7E82C8862843F0AE8DBC0FEE515F798F7DF3D87896A247CC959E5EB8DE6D70FBD90EE35B564AC3A26A248A6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62610],{93080:function(e,t,n){n.d(t,{B:function(){return o},GG:function(){return l},Km:function(){return a},PH:function(){return c},_H:function(){return s}});var r=n(23279),i=n.n(r);let o=e=>fetch(e,{mode:"no-cors"}).catch(()=>{}),l=i()(e=>o(e),1e3),a=e=>{e.featured&&e.beacons.onViewBeacon&&o(e.beacons.onViewBeacon)},s=e=>{e.featured&&e.beacons.onClickBeacon&&o(e.beacons.onClickBeacon)},c=e=>{e.length&&e.forEach(e=>o(e))}},87549:function(e,t,n){n.d(t,{D:function(){return m},S:function(){return p}});var r=n(20567),i=n(14932),o=n(47702),l=n(11163),a=n(12487),s=n(16004),c=n(75963),d=n(33002),u=n(67830);let m=e=>(0,a.j)({eventName:s.AnalyticsEvent.FilterUtilityViewed,properties:(0,i._)((0,r._)({},e),{location:(0,c.aX)()})}),p=()=>{let e=(0,l.useRouter)();return t=>{var{params:n,lineage:l}=t,m=(0,o._)(t,["params","lineage"]);let p=(0,r._)({},null==e?void 0:e.query,(null==m?void 0:m.utility_type)==="filter"&&n),g=l?null==l
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HB1gL:zY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EF7D75194D5F8FA343BCD7110950C2FE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B1FF0472EAD9003C61849D974B646EF7B141535A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7D23270EEB83A0618E37F6204F93F2777B9EA005C930984AD6D72360E67B00DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E998ABEE2A9E629E9FB80D971E0E235A37EE0E4EF3421762C98A50F458AD5D8996BEE3D376BB0AF12C17BDADC4B6E056EB8C392B30F6DBB4C8A31DD3D0B5F0B8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk5Ah-aCkN1WBIFDVNvjoQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw1Tb46EGgA=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14768)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14819
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.826089713827429
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:YCSpsdahbuaMN1c06FrHXGzBjYwSd+cAA77CCqdqdqLqLCCPPuuqAooqAXUH5n1V:ZSpIahjMN1cTFrH29jYwSfAA77CCqdqe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FA0F81AF55941AEF15B4E978D1EE9EF2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A6DFAD7FF061C5EDC28C651047B2818EE99CCCAC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C33F0E7F0F7F1D6A8AC52E9867F3F0F837597EF1A10747CF2A6ABB6C6E2D3C7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:41B5F3A27DF2D4FE41C52B825982D730B1D3D34A71BFE1C08A3E3BDD253D0FD698FD371B6852F4F5A51036AA3A58FB9F54BC0CBA0B5B588A34505F206585AEB6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/68944-2fa1544045da292f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68944],{68944:function(t,C,r){r.d(C,{K7:function(){return f}});var e=r(20567),i=r(47702),l=r(85893),s=r(71893),o=r(14932),h=r(70529);let a=(0,s.ZP)(t=>(0,l.jsxs)("svg",(0,o._)((0,e._)({fill:"none",height:36,viewBox:"0 0 113 37",width:100},t),{children:[(0,l.jsx)("path",{d:"M11.2765 5.11375C13.1347 5.11375 14.7888 5.37952 16.2387 5.91107C17.6886 6.44261 18.8096 7.0684 19.6036 7.7922C20.1215 8.25588 20.8947 9.01361 20.8947 9.01361L16.855 13.1246C16.855 13.1246 16.0459 12.5497 15.6622 12.2651C14.0988 11.1134 12.6262 10.5366 11.2425 10.5366C10.4259 10.5366 9.74722 10.6893 9.20279 10.9946C8.65837 11.3 8.38616 11.7128 8.38616 12.2311C8.38616 13.0454 8.99863 13.5977 10.2217 13.8917L14.5733 14.8738C19.1045 15.8897 21.371 18.2741 21.371 22.0251C21.371 24.1041 20.509 25.9287 18.7869 27.4988C17.0648 29.069 14.6281 29.855 11.4788 29.855C9.34835 29.855 7.47878 29.5496 5.87009 28.9389C4.26139 28.3282 2.96838 27.5497 1.99485 26.599
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1958
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.886441239309192
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:rUaI1ech2bsk27N8aEH2zWpex++cdhGIsnZ6Pc2F:rUauO1+wex+naZPq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:85812E7A129ED509BE0055B930A763F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:329ED689E7FDA29FCA1C86E812B18104612493E9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2BD6B93D96030A0A5B93ECBF1E26E632081EA05C59B792F386152E1EA1DB7841
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:80C26D755CB589A217F07365D09A2E7FC683488CDE71AA67BB9F2D7D12FFB9C303F055F213F6E408265294BCDFDDE4D5E1D7E28F76A0774AA67478FF27EDC64E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3518_bda4b600d49ae7071a5eebe22d066c71.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPHR......m.".y..{j..H1.b...dV9.:..|.q..ef.....EA.V."b..7B..;V.'.@...K..{..Z......H4>.......a...k.T?...D..i...s7@,W.v.k99.....h.D..Nh:@....{\z.E..M.....e.R....W^.=.'.u.M.Te:.....J.\.KF6|.......$......Ej.. r.N....<.L.a.1..=#=..sW.S!gw..d..a.q....h...y..F........nBn./.c.bdr|.......;.......X.E..../q..,. .....q.....].q...... .%.........P.........4(.&.C\.].PK...p.f.>....{s.g?...i{.r.....w.*.....XX-..UW...]...<....J.,...0...............mo...B}8..)....(.D.).../.,.g..(...QU...._~..,..VoN..e.../.-....I5..tN.N6...L..l,...Y.E......m...(c.T..`.X..wk.A..k.e-.....?a..K..4z....VP8 &........*`.`.>.>.J%."&.Y, ...c..TgE.rR.Z.-..2.zs.V...F=..e..*..3;d..V...<..$L....>..o..!.9,|...y`.X..wg.....MFGs.W.3,c.n..F0...l.L8.6&Dhw..z........:....q..m.....J..:....|.klq...o..d8.wE.....@.=C..v...C..........T...`%YrX...w.Y....7u...n._...K.8~M`......{i.\.:..Y..VE.@...L....4.w.v.X.g.....\....%..~..?.n#....C.A........(.?..w...X....1.......V.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18133)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18190
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.554396150773866
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:GZ8Aw4F2vQ2Ru48wTUB3xFC8+C8QC8ZWgab3/34BaPUYsHXTVJ29i4/m7m:GZ8Aw4F2vpU1XYSZ434Bzai4/m7m
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B398AF8943FD2C01496F56305A9B048
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E6AC560D2D8CD05865F771016ED46B262ECD6379
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C2F10986BC8D7D6D522A5A8EE1E9E24D42E50E1F43F2ED01BBEDA355EDDBA13
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E47DD31E0399607DC27C064191D144BD16D28880C1313FC27A8E661B9CA570D796487F86D38DB6D6C5C14591B6DB1C1F7A53777A80D4F92F650B762840DA57E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/35670-683e3f321c8e9793.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35670],{45594:function(e,n,t){t.d(n,{c:function(){return d}});var i=t(85893),r=t(71893),o=t(93832),a=t(13368),l=t(75110),u=t(89868);let d=e=>{let{showIndicator:n}=e;return(0,i.jsxs)(l.sg,{align:"center",children:[(0,i.jsxs)(s,{children:[(0,i.jsx)(o.w,{}),n&&(0,i.jsx)(a.z,{corner:"right",badgeType:"red",value:1,children:"1"})]}),(0,i.jsx)(u.u,{size:"sm",children:"Cart"})]})},s=r.ZP.div.withConfig({componentId:"sc-7acb00e1-0"})(["position:relative;display:inline-block;"])},34158:function(e,n,t){t.d(n,{O:function(){return a}});var i=t(85893),r=t(71893),o=t(68944);let a=()=>(0,i.jsx)(l,{"aria-label":"Shipt logo"}),l=(0,r.ZP)(o.K7).withConfig({componentId:"sc-fed33ca2-0"})(["max-width:6.25rem;height:2.25rem;color:",";"],e=>{let{theme:n}=e;return n.plum})},79658:function(e,n,t){t.r(n),t.d(n,{SimpleHeader:function(){return y},SimpleHeaderWithNavigation:function(){return _},SimpleHeaderWithProgressCheck:function(){return j}}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2206
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.716394744207844
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTa80UWc1aaaQJb2lMmNRCcQHItk3uAP5eFKecK:/Fama8LcMJSGmNRCcJAPNecK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A5402B62739FF7BD61704B6FCB886176
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A997E2A303EF0326A48B03FAF77D068A8912953C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:549A1E955CE547588A1211875C2321B482FFD76D68ED88D7E210820F2EBDDB43
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C204B8A33136C9AECBDFBC86A07A1164211DD87C8A2461499D39B98E1AFE04443195178AF052C1C6936C2925240DBAFE49E45E803FEB2ECCAB3C0B6D389A14D5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...............................................................................xp{..... ...yd....xO....:..;....v ..4.5.6L..#.\oG..*k>.;.&........3...G},.6.[iQ~...wbp..k..";a..f.Z<9=vd.[...%......................... 0134..2..............&.vt.aq=.)rB;H..G......|~...h..;......e.m....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47130)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):405193
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.622040817739344
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:OtNePFMIOLKAvHHHf9TNOgbsDi/++dXR8TNMmnBBypMceLFxCTEp5yp+lEHX0r5S:RFZsFTkgbyi5XRqNMm1TLkEp+XWYF4W
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F572FE40324CA06A71E436B0977DC319
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D0382897F490C3D8720BDFA219FC99264086AB04
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A8E9C84C5148EA191170437DA8C439089D8EEFE4D63D85A7620507AE7478FD2E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:628196F48E0F5CC1E969ED9F235409F529720C535D78887A5EA8633F71437CC626A1D7EEA812340E0F35B312085366D8881CA65525013712208292737A80B233
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.(function(window){window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.version='2.56.1';})(window);window.KAMPYLE_CONSTANT={PLACEHOLDERS:{URL_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLADATA_SRC_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLDATA_API_HOST:'udc-neb.kampyle.com/',USERSNAP_ONPREM_HOST_PREFIX:'https://md-scp.kampyle.com/',USER_AGENT_CLIENT_HINTS_LIST:'["brands", "mobile", "platform", "architecture", "model", "bitness", "platformVersion", "fullVersionList", "wow64", "uaFullVersion"]'},SRC:{OPEN_SANS:'resources/form/FormBuilder/vendor/fonts-googleapis/css/open-sans-v14.css',COOLADATA:'resources/onsite/js/cool-2.1.15.min.js',OOPS:'resources/onsite/images/oops.svg'},FORM_HEIGHT:'450',FORM_WIDTH:'450',COOKIE_EXPIRATION:365,DEVICES:{DESKTOP:'desktop',MOBILE:'mobile',TABLET:'tablet',},FEATURE_VERSIONS:{MOBILE_DYNAMIC_SIZING:2,},TIME_FORMATS:{SECONDS:'seconds',MINUTES:'minutes',HOURS:'hours',DAYS:'days',WEEKS:'weeks',MONTHS:'months',YEARS:'yea
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35144, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35144
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993824514551653
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:s5hkLdJ4s9NoP/bzkMRgiuxf2TJTRFQDS3At:8hkpJ4ANQ/lSicf2lTRqe3At
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3954C56B77539CA2C68F0888F91CBCBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A5C56153F9B51467CDD29DBE29E8E54C158C592C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:66661FA72796B93F559F8C809D395BCB516F22EBB04A1AD1C971915E2586C731
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:18CFEA7302CEC9C29F21F5E73DE30545959F7B882419AA1D274F44AFEABF120534B1AB18F02351753739489F9451F459B1EE8950574F03D81F3DCEEE40531B62
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/EuclidCircularA-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......H.......x...............................?FFTM......V..4.`..<.....l..5..\..6.$..4. ..H..=[..q...y....6`.nm..)%.g.m.-^.|.m...xIm.b......L.X... ..U.....b2.c...Ukb.k.i..^kmRU...t)...T ..N.)....t0..5....{\9.}.......e..@.F$C3....Oi1.......%0.Mm..[.F....R6.Lnu..\.-V.".9:7..\...t...8.P.......!...._?....p...}....`.v.......o.(Y.f.K....3.....Bl..2....p.NH.d...R2.u.<.......j6d.T..$I/j.........~..+I;.......Z.&'...orj.&).:..,...M.......4.M....l.w$...y..s.y/.%.$.K.#FI.nV..!..X`).(vL..h.t-..1ED....-....GZ R.`..`....H...,.Q...!. zJ(b....g..y.Fq.Y..X.u7..TL`..d!..F....:...&.U.....c.iL,..V......{.M.J.L..d.SJ%$.A!..........e.....PH...)....TU.O....J*.h.Y..K..$. [.Ex.{.w{...1"3.. @......i...9.....I....X.....z...H.4..^m....L.*..z.?.HX..9....n2...'.K'....I....,>....6........R.[.N.....(....{s#A...B.Y0Y.F+. ....p..h.....&.t(.<...o.#.X"j.<...*=uo.Wd..V..H..r|.<..L.#sx.U.......0II....16..e.....BPx._......r........I($.cf^.............i~.I.M.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.8974063166384285
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREOP1yqXXl6EpPRHQdUOsen:UrXid4qX11RHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7BEB515F05382104DFD27A7CCC320A64
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07E80004D66FB59AF27F847559210C7CCD6B06B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A071060D6E5C4CB0023C19A95E3D9047BD35235F5F551F604C19DD64DD6AB530
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:47CE44A66AE8FB958F7C054E4585146907B03D4B0B86454BDA510D79062A06B7A29A548B56EA85A82E29E039DF155CFC200BF2928926B1DF2147FB38CFD96876
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__2 === 'function' && branch_callback__2("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18452)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18502
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3413020379784095
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:OD9se1BVSiN49QRLGOgeHFmCeLZL9BPVXBeqoe1etGEePC5ewx7ef0ejfeL1eCC1:OD9FrVSiikGO5Ho7LV9BPJYqBsEdP1w8
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2B0D888B0BE420DA3552B770BDC66A4C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BAA842D3C9EF125B065F0BDA0D1403F0267AE027
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:95610CE31C1ED71805A3BBE0B9EAEE146CA2D2B2F1DE08562C497A7FBFB326B5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4EFF5CEBFA5A9ECF6C28E1B92F886AF2091D4058078CE7A74ABB7C6E2EF7C71811B12AF9608235D79D9795F5731288C852AC5F943F7AF682559FFB09DC988988
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/2110-1289120f258cc9ba.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2110],{69199:function(e,n,t){var o=t(89881),r=t(98612);e.exports=function(e,n){var t=-1,i=r(e)?Array(e.length):[];return o(e,function(e,o,r){i[++t]=n(e,o,r)}),i}},82689:function(e,n,t){var o=t(29932),r=t(97786),i=t(67206),s=t(69199),c=t(71131),C=t(7518),d=t(85022),u=t(6557),f=t(1469);e.exports=function(e,n,t){n=n.length?o(n,function(e){return f(e)?function(n){return r(n,1===e.length?e[0]:e)}:e}):[u];var a=-1;return n=o(n,C(i)),c(s(e,function(e,t,r){return{criteria:o(n,function(n){return n(e)}),index:++a,value:e}}),function(e,n){return d(e,n,t)})}},71131:function(e){e.exports=function(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}},26393:function(e,n,t){var o=t(33448);e.exports=function(e,n){if(e!==n){var t=void 0!==e,r=null===e,i=e==e,s=o(e),c=void 0!==n,C=null===n,d=n==n,u=o(n);if(!C&&!u&&!s&&e>n||s&&c&&d&&!C&&!u||r&&c&&d||!t&&d||!i)return 1;if(!r&&!s&&!u&&e<n||u&&t&&i&&!r&&!s||C&&t&&i||!c&&i||!d)return -1}retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2154
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884047228305121
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:p/pMEi4s3B03V3+id5H3Y5X9z5elL1952Zi0:T5ivxq3td5H3Y5X9SRD2Zi0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FFF4A28C2FDD68CA9C7EE3AF3243EE49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A5783104569E3D230CF306268E493A9FB1D2D8AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8513E9A4679A9774D58A85641333F25B0367C84AA04BCC51EFF4A45111F234B0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A2C35AD2643B8D182A605805A814409E353CF5F71CC89C03BD276EADE747C95F4184329009FCD76B8036E58586ED48A6247AC715C203645FFF38407A4C3B07AA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/16598_acb881ce8312505c936602597ca835dd.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFb...WEBPVP8X........_.._..ALPH......Cm.1Iz......3k...l..mD..vdGf.U..}..tU....l......f.@....@...]GF[.Uo.FEd..c.PM.o....{ r.......>`.1..A..60..B...jm.n..rD@V.@\.SL.....[uT.~)+*.G......Ge...............:*....f.@\.....>..R?..U..H.0y%....?<.....N.O.z..e..k.vE.<....&.8..t.Y..c.z.....Z....GEby.G.[.X...n.....zmL..;f.......2.1a....C..\.q........{...aX..fF..;c8b...SA....Lo.....8.........C...0.......J(...>..@h....>Ir....]A....SG-%xO+m..!Hj.u.....*B...c.C..7..}......../..0-{.../.g..!..!.0A..[.ZBE.....S...;..... t;.P0..?.C@.n2.MM..G.g...4y5.$DM7..#...tc....Q.$...M...hzN.QL._h..p...X..v.nE........."F7.4G...(.bXb..(..@......S#eD.....J...d..2.Y.P.D.eZD..........v.Y.X$ea....#...9..2...7M,D...H.,#,..b.5.[.s.DI..m......2..K,.Xk.%Zu.E(@ b'....'..+..&u..,.)N..i.M.k.C.#...8..0.=..$...l.!.........U....9!1.~7.5...8~K.}....7..k.Fg=..i31a..?.b..cuvI. G.k|...........V.X:w..=...ltt.._.d..-3B..Y..:W.....=IT....3i...[...eg.4e..6_.yjs.....4........m.6i$....]...T...%.,.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREy4MyqXXl6ET9QdUOsen:UrXiZaqX1b9IU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C44F0A29BA4F32C7EE78E71EDD7356ED
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:28D7BED54A4DA924454EF80C2FBA49E19CA57012
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A1E4AB9D46BFCE2596B7EFFA8BCAA7D03B3857F7102D02B50417DB79475C9CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C425B0C2639A0C3D82FE5B6DD21ABBD46DA1583D0F65178A54454DEADA5D2465AA47324A413D713E38A7621A541CC3799320E4B7DBAF78D76B0D0DCC3D07D97
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__4 === 'function' && branch_callback__4("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=*;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3751
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.754603822713894
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:NuYndGaXrZg5lZ8H/LEEtLT9VVA4LEIcNfeY:NrdGSwlWH/D9Ve4gpeY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7BF8DFFD3E492A7C64EB2DA4CEBDB66
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:959BDB72E4621823442ACE4CD3BF69F34745ADDF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:97E8BC3F9BBCB5873806768FE776D38C4386A5F62AF35B801D9CB007BB01F302
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6E0DC9F5E2067595358784AF9C8809629E13B9459AB62F367369F839A83630CA70D00B74118FC05680697ABC83C22625FE275A5E1BBFEB42E6F44E8FCDB63075
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...d.............PLTE..................................................................xz{TUV223,---..==>OPQklm...............LMN.........uvx.........;;<)))..................opq.........efgKLM...............bcd...........................//0...............jkl......??@##$.....................stv...NOP......RST889......=>?$$$.../01......&''......"""............000@@@??? ......ooo......................uuuppp...............PPP......```...___.............OOO......NNN....... ..................<==...QRS......ijl......rst.........CDD.........}........RRS344..................................................oqr......z{}......[\]...JKL.........vwx678.//lmn..................klnYZ[hjk{}~.................................................................tRNS..?s....zG.7....H."............2h.............p.....@...j......)......(...Y.......9...`t...................%.$..................*..,................&...#..........f...R.........:.................I..i.....^5......Lr....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10694)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10745
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.576938084219635
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Q4sDp7C3s9EIdBHuyM2a0F9jHomNMu+6/o6uRp:Q4sDxEIKyhaq5M4G
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B230778F4B2CCD01B4237262D90BA0D9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:94C3ADE43E0F5F912E147AB627C911BDDB5938F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F0F99D101D00490579FFBD2289B2D646E6BD27ACAACB8AC6AB78ADA18EDBADB3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:96B70DF4E3C6EEB3B28CB3E132F4493B99E16BE3C2E8D658FE28D138E82DFCE4CCF33A6879FFDC6C8E6572D55841AEA31CB0C40017D20386942E0E8FF6B08AD4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27724],{25998:function(e,n,i){i.d(n,{r:function(){return _}});var t=i(85893),l=i(67294),r=i(11163),d=i(71893),o=i(87549),a=i(4862),c=i(99567),u=i(53501),s=i(70500),g=i(10766),p=i(53649),m=i(53291),h=i(38820),f=i(22637),x=i(69780),v=i(22228),b=i(59026),C=i(54679);let _=(0,l.memo)(e=>{let{items:n}=e,{query:i}=(0,r.useRouter)(),[d,h]=(0,l.useState)(!1),f=(0,C.M)().COUPONS,{category_id:x,promotion_category_id:v}=null!=i?i:{},_=null==n?void 0:n.find(e=>e.id===Number(x||v)),{onChangeFilter:A}=(0,p.C)(),S=(0,o.S)(),{parentName:j,parentId:E,id:R}=null!=_?_:{},T=E?j:"All categories",k=_&&(0,b.nc)(i,_),P=(0,l.useMemo)(()=>{var e;return R||f?null==n?void 0:n.length:6+(null!==(e=null==n?void 0:n.filter(e=>e.parentId).length)&&void 0!==e?e:0)},[R,n,f]),F=(0,l.useMemo)(()=>{let e=null==n?void 0:n.findIndex(e=>e.id===(null==_?void 0:_.id));return e>-1?e:0},[null==_?void 0:_.id,n]);if(!n)return null;let L=n.slice(F,d?n.length:P),D=n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):282750
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405231964081506
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:TUmjb9tgEelpUEa9cWEPz36GjO+w8dhscKYOBedEhdlzxsPTge6/MTaNdMKOqsTw:89l6X+7gcJOBedEEPTge6kTJXw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F9FAF1D70203144324F4209993DF81A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:47E4F3495BC6563C4425C6673BEB907DFFBA76B8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A4CE50C28007340E7444DA26F2BA19BC871E0440E373202FD4CF747DEEC9237
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DD43B6C13DC0B3B256EE801D8B5B7DBDDEE2A7741E611BDD7563AED895DC16E6B68248989A7EFD8BCD07201AF9F1606D0FCFCC92A745BDEFEC59EF3730B81ADD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[97],{1044:function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var a=n(191),o=n.n(a),i=n(31),c=n.n(i),r=n(49),s=n.n(r),d=n(333),l=n.n(d),u=n(214),b=n.n(u),p=n(197),f=n(277),y=n(251);var O=()=>e=>{const t={eventId:e.label,eventType:e.action.id,additional:{...e.additional,conversationId:e.conversationId,page:e.page,appId:e.appId}};Object(f.a)({topic:y.e,payload:{data:t}})},v=n(261),g=n(263),h=n(198);const j=new Set([g.a.AGENT_ASSIGNED.id,g.a.CALL_ENDED.id,g.a.CALL_MISSED.id,g.a.CALL_DECLINED.id,g.a.CALL_FAILED.id,g.a.CALL_PAGE_MAXIMISED.id,g.a.CALL_PAGE_MINIMISED.id,g.a.ATTACHMENT_BUTTON_CLICKED.id,g.a.SEND_BUTTON_CLICKED.id,g.a.SESSION_ACTIVE.id]);var m=()=>async e=>{if(j.has(e.action.id))return;const t={page:e.page,userAgent:e.userAgent,device:e.device,timeZone:e.timeZone,eventType:e.action.label,eventId:e.label,conversationId:e.conversationId,sourceTyp
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14781)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18539
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4243978114861555
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:oeoCfnM0reRcc1e1BVSiN49QPLFsOEePTkK3Lt/jMoeffeLNexyN7iuk:Bo/0SQrVSiiKFsOdPR7t/jMBf2LE4N7i
                                                                                                                                                                                                                                                                                                                                                                                      MD5:81F5A5C6B41C343B7A0822A7C36627F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E9558D8ADD8CC7A47A0FD3869F313097957AA3B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9989B846C89197D5D35FD406F861FF27FB058B8DCF355DF9B9FA6F797CE36001
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:489387B8E0CEA3CB956CF05CCCA6213E1A51A7DD428F93A77A71789A9E5DFE69D225E766FBEAC6E20CC1C9EB1BB4C24644D3602DCDB01A7CF4A7D712AAA55C1F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15031],{96874:function(e){e.exports=function(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}},21078:function(e,t,n){var r=n(62488),o=n(37285);e.exports=function e(t,n,i,u,c){var s=-1,l=t.length;for(i||(i=o),c||(c=[]);++s<l;){var f=t[s];n>0&&i(f)?n>1?e(f,n-1,i,u,c):r(c,f):u||(c[c.length]=f)}return c}},69199:function(e,t,n){var r=n(89881),o=n(98612);e.exports=function(e,t){var n=-1,i=o(e)?Array(e.length):[];return r(e,function(e,r,o){i[++n]=t(e,r,o)}),i}},82689:function(e,t,n){var r=n(29932),o=n(97786),i=n(67206),u=n(69199),c=n(71131),s=n(7518),l=n(85022),f=n(6557),a=n(1469);e.exports=function(e,t,n){t=t.length?r(t,function(e){return a(e)?function(t){return o(t,1===e.length?e[0]:e)}:e}):[f];var d=-1;return t=r(t,s(i)),c(u(e,function(e,n,o){return{criteria:r(t,function(t){return t(e)}),index:++d,value:e}}),funct
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15353)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15403
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3942574420829565
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:i16TPW7B0Zagjsp7/+iSX48CTngUxfaHne50DhhtlgDnpj:i1y22spKvX4vT5faH9hht+jh
                                                                                                                                                                                                                                                                                                                                                                                      MD5:626AAFFEDF9976CFCE2CEEF7E6891718
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A41383F264AA1987EB7B95914ED9FD70040FD23F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FA7206CFB4EF06854F153CBC841AED95CAC694CC93A4C7CC29C08B4B37BC0798
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:163DE28F8046B3402AA10C012F099C8464FD47849465E0E1A165FF3BB62DC6F822D5B5848DE15A33C8E1F06B62CDE034AD981B10978102DBA6614E6875C92B23
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/1500-04363ba8801a6e47.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1500],{67125:function(e,a,n){n.d(a,{screenSizes:function(){return t.fl}});var t=n(53996)},62029:function(e,a,n){n.d(a,{SX:function(){return c},bZ:function(){return i},sQ:function(){return d}});var t=n(12487),r=n(55243),l=n(16004),o=n(75963);let i=e=>{if((0,r.p)())return;let a=window.location.href;(0,t.j)({eventName:l.AnalyticsEvent.EnteredZipCode,properties:{url:a,zip_code:e}})},d=()=>{(0,t.j)({eventName:l.AnalyticsEvent.LiveChatConversationStarted,properties:{location:(0,o.aX)()}})},c=()=>{(0,t.j)({eventName:l.AnalyticsEvent.LiveChatConversationEnded,properties:{location:(0,o.aX)()}})}},38405:function(e,a,n){n.d(a,{IK:function(){return d},uC:function(){return u}});var t=n(20567),r=n(85893),l=n(67294),o=n(38837);let i=(0,l.createContext)(null),d=e=>{let{children:a,data:n}=e;return(0,r.jsx)(i.Provider,{value:n,children:a})},c=()=>(0,l.useContext)(i),s=()=>{let e=c();return(0,l.useMemo)(()=>({display_sublocation:null==
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1181
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.421883638015022
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ibjwqyIiNrXHYGEp8nYpr3GGv6/qnTquOI4NT8GBiLX15po5Gdg6xeu7M+Zm:ib5yRXHYGEpkdJuOIGBvTLuo+Zm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:ADF430557D7E376A7D205ABC0A340B2A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C6290C345DE3572852409DBEF81079CC1A507EF1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D08221E023B5713779C29F0D5E3DD743A5FB0F1354BD8D30154A93359FD2DB51
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E1B5117465C121FAFA38B09FC83C2DEBAFB6A3FA14452523B79DD2492CED923FEC9F84734F0F3C250833DA401CA92A0C8B6723F5D8F8918E820D5FA98FE582E2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/37371.b377c6307e9ceb72.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37371],{22602:function(e,t,n){n.d(t,{s:function(){return a}});var c=n(20567),r=n(71893),u=n(7839);let l={sm:"h4",md:"h3",lg:"h2",xl:"h1"},a=r.ZP.p.attrs(e=>{let{as:t,isPII:n=!1,size:r="md"}=e;return(0,c._)({as:t||l[r]},(0,u.q)({isPII:n}))}).withConfig({displayName:"index.browser__Headline",componentId:"sc-15eedc60-0"}).withConfig({componentId:"sc-abff2885-0"})(["",""],e=>{let{uppercase:t=!1}=e;return(0,u._)({group:"headline",subvariant:t?"uppercase":"default"})})},15832:function(e,t,n){n.d(t,{O:function(){return s}});var c=n(20567),r=n(67294),u=n(11637),l=n(65829),a=n(7781);let s=e=>{let[t,n]=(0,r.useState)(e),{baseUrl:c,fragment:u,queryString:l}=i(e);return(0,r.useEffect)(()=>{let e=o("".concat(c).concat(l?"?"+l:"")),r="".concat(e).concat(u?"#"+u:"");t!==r&&n(r)},[e,c,u,l,t]),t},o=e=>{let t=(0,a.en)(e),n=(0,l.We)(e.includes(u.routes.SIGN_UP.url)),r=(0,a.Pz)((0,c._)({},n,t.query));return r.length?"".concat(t.url,"?")
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15308)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15359
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253459522222854
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:/GXzsCo1fVL5JJhppybplnG+A1j1BVSiN49QTd3o9xfVXfjPBujfLjLijCCNjxy3:/Aq1fVL53hpYbplnYFrVSiiOW9xfJLPY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:580099A14FDDC5BF921029021BAF6B20
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7EAFCA0E06CBF5116BCB0D472025DB5837066049
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9EE1CA5EFCA720265480B27CE069A9EA6DBD71B2D51084FB274FA905D444BEEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2F6C82C3F33EFBCD6115E2FF02880C31EE48603F32E323B96CDA4989A1286C201DC41A8E25731119DCB6E4428EBB0C23D65A01B6CE8F21C41072EEE117E45387
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83505],{69199:function(n,e,t){var r=t(89881),i=t(98612);n.exports=function(n,e){var t=-1,o=i(n)?Array(n.length):[];return r(n,function(n,r,i){o[++t]=e(n,r,i)}),o}},82689:function(n,e,t){var r=t(29932),i=t(97786),o=t(67206),c=t(69199),s=t(71131),a=t(7518),C=t(85022),d=t(6557),l=t(1469);n.exports=function(n,e,t){e=e.length?r(e,function(n){return l(n)?function(e){return i(e,1===n.length?n[0]:n)}:n}):[d];var u=-1;return e=r(e,a(o)),s(c(n,function(n,t,i){return{criteria:r(e,function(e){return e(n)}),index:++u,value:n}}),function(n,e){return C(n,e,t)})}},71131:function(n){n.exports=function(n,e){var t=n.length;for(n.sort(e);t--;)n[t]=n[t].value;return n}},26393:function(n,e,t){var r=t(33448);n.exports=function(n,e){if(n!==e){var t=void 0!==n,i=null===n,o=n==n,c=r(n),s=void 0!==e,a=null===e,C=e==e,d=r(e);if(!a&&!d&&!c&&n>e||c&&s&&C&&!a&&!d||i&&s&&C||!t&&C||!o)return 1;if(!i&&!c&&!d&&n<e||d&&t&&o&&!i&&!c||a&&t&&o||!s&&o||!C)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16921)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16976
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499133143164318
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:grUtyUnnf4VaJoCRcj4HRov26VXzzFk1mxTDX7pKL2rY+eCu0zyMsCEX7sKjpB4B:grUtyUnnf4VEoCRcQRGjBbko+6yl8HF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4E9C18B71C024E6ED50C9D131AC5A2E0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0E6DCB414736AD1FD646F87F74C7C3CFE42BBA32
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:875A07CA4F1763DE562AADAFF96EB67E6B266A89017DDDE235103DC5CDFAE2AC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:80ACE465A115496976B786ED922F1516B1DF5B7976685A6536CA2C5835D9565627BCEBFEB9F1C292D5CA228162443DA916AE5BD088670DC88AA0B721A46A4F8C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/18250.371dd78d7f79a721.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18250],{43678:function(e,t,r){r.d(t,{Y:function(){return l}});var n=r(71893),i=r(94741),o=r(20567),d=r(14932),a=r(85893);let l=(0,n.ZP)(e=>(0,a.jsx)("svg",(0,d._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M3 12H21M3 12L8 7M3 12L8 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ArrowLeftIcon",componentId:"sc-5bc69cb1-0"})(()=>i.d)},87932:function(e,t,r){r.d(t,{r:function(){return l}});var n=r(71893),i=r(94741),o=r(20567),d=r(14932),a=r(85893);let l=(0,n.ZP)(e=>(0,a.jsx)("svg",(0,d._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M5.99976 13L9.99976 17L18.9998 8",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__PositiveIcon",componentId:"sc-11b70bb2-0"})(()=>i.d)},10
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13472)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13523
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.472244175526695
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Vd8SfdnK+nM2gNCGwwdcY6U/Ebd6jtjp/kWA+Ce/LmnK:ggMfNChwdF6UMEf/kWAm/cK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:769D5AC25EC86F43F75AD07614620723
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D40D374532E95A4A8C47328B925CEE551C6A2518
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1BB17B24E270DD15306176CF773F0EE18A4C32DC626730077C5EEE413DCC5C42
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BF55F549EF0F2658E27E36C02EEB34109E074D20A90994D7248A0372BBD9C28E96DB263E3A2C3EF1B0CA1B76B34557E902B04285F020CB86E018FAB17B380CCD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23962-cd4c4e1f36cbe3b6.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23962],{23962:function(e,n,t){t.r(n),t.d(n,{HeadlineContainer:function(){return C}});var r=t(20567),i=t(14932),o=t(85893),a=t(22637),c=t(71893),s=t(57373),l=t(68787),u=t(15832),d=t(11637),m=t(95080),f=t(20875),h=t(89630),p=t(66704),w=t(89868),g=t(13456),x=t(38405),b=t(38258),v=t(50270);let y={spaceBetween:32},C=e=>{let{content_type_id:n,id:t,data:{heading:a,subheading:c,references:p=[],horizontal_wrap:w,call_to_action:g}}=e,{screenSm:v}=(0,s.a)(),C=(0,u.O)((null==g?void 0:g.url)||d.routes.SIGN_UP.url),{trackCMSElementClicked:N}=(0,x.uC)(),k=v&&w?l.l:j;try{return(0,o.jsxs)(Z,(0,i._)((0,r._)({},(0,b.K)({content_type_id:n,id:t})),{children:[a&&(0,o.jsx)(P,{dangerouslySetInnerHTML:{__html:(0,m.j)(a)},as:"h2",align:"center",size:"sm"}),c&&(0,o.jsx)(_,{align:"center",children:c}),(0,o.jsx)(k,(0,i._)((0,r._)({},v&&y),{children:(0,o.jsx)(f.y,{references:p})})),(null==g?void 0:g.text)&&(null==g?void 0:g.url)&&(0,o.jsx)(I,{hre
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10418
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8164495547049615
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:A7eszEHHPI5UOuDpMm7bSAjZJMmNsfrSTLuGU32pN2uqabTii1/KAS1J:A75eIluD2mnjfMm2fGLuULTb34AIJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:50217CD22AD5FE82D2B9159ED590EC50
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0AC24FBCA855B1F176B566ACB182CC829A8B6516
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4B831603A16764445998ABC81FC4CD38D4188AC5B2F1534DFA7DB4BD2EFE21C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B18C87F16FB2B507A087F3023534ED66533850914E2E53E6E4A44F05DD0ED2FFD47972345B9A4314BE6B4361F990819EACDA4DA8220AAEDA26B09D1F4FB650F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".....................................................................................D,-.b..".....&.)eX....h$..DK.+........'\EDK.\...^....&..n...n...n...n...n..).N.Jgtii.3f....o]. 7yT<.mY.,......}l..4........q>~.?U.J..+... R.N.0RQV.....3.6..zO....fh..6bu3.j..8'+W...L.?'.6F.....$.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65432)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):289462
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.345746945551748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:OxZTwTNChIuRsWyusGX+mWvhVLJbGVGt52oDvSH4QfcxPRIcWm5Yak4:iTwJruRsYX+mWlaGt52oDaVA8kp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4EFCA83E6A5007E22A4E39A93EADBF99
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C1F57DF82114314948CACAB95364BC526904ED84
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:399BFE317CBED0DB237BCC24B8158BB28F49F873CE3FADF7B29260C404345105
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2693ED9516952DA1C20CF016E6F93BD1C836C19ECEBDC8087870C5279DFB9D703FDFA7D7B6A293A702705FD60B3D08EE3C6582B04686B6255A93080B27D54092
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see default~live-chat-app~live-stream-app.a893dacb.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[12],{1042:function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var r=n(218),i=n(48),o=n.n(i),a=n(284),u=n.n(a),l=n(5),s=n.n(l),c=n(213),f=n.n(c),d=n(31),p=n.n(d),h=n(49),m=n.n(h),g=n(653),y=n(319);var v=function(e){return function e(t,n){return function(e,t){return new Promise(((n,r)=>{setTimeout((()=>{e().then(n,r)}),t)}))}(t,function(e){return 1e3*(e?Math.pow(2,Math.min(e-1,5)):0)}(n)).catch((r=>{if(Object(y.c)(r)||Object(y.b)(r)||5===n)throw r;return e(t,n+1)}))}(e,0)},b=n(811);const w=(e,t)=>(e=>e&&e.backoff)(t)?v(e):e(),x=e=>{let{url:t,data:n,options:r={headers:{}},context:i}=e;const o=Object.assign({},r||{}),a="https://prod2-shipt-live-chat.sprinklr.com";return void 0!==o.withCredentials||a.includes("sprinklr.com")||t&&Object(b.a)(t)||(o.withCre
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):71237
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353162936603067
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicMIX3e:RIT7Ds9ZKAKBYj8wKcHMIX3e
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4DD8C2202EE9F6AAC0F2D7B817491780
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B59BA48EDC05C3E71250C3D32E7AC78F4DE9510
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F7956035A72FB726AFBEA61B36096AE441D7EBDB2103AEE464578C160D203DBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E33C5CEEE78D79F4F507D81CA038C637D2AE365EF5001C19E56F78BC29D1090402F51655E4DB3308689E442823D37EA0ADB411EB276E756B3E8D6B4479EF506F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16563)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16614
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.52153493218344
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:NJino7fk5Re+SrgcCPCxyGwMX/3enhp2c41/L4gx0DioxefH/RaOEa:NNfkLk5X/OLD4Tia
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CCDA8E5254DCC734DD9D6B871093CB2F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8342C26533D5AB160BAB73C04F28149720F310A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4EDC55A7A8F9A27B44A9FD54D2FF3829D2FF9C90F74D27816F47D6C399D78CD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:20BA7532DB4A57C2133FDCBB4D1CAC6408ED5C6BCBCE7F9B3BBDB851748C3A64D98EBF1E8BC3A5558DB098DC65F4C7A0D872E3D39251863A49A2B058FC7ACC5F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32008],{32008:function(e,t,r){r.d(t,{Y:function(){return A}});var n=r(20567),i=r(14932),o=r(85893),l=r(67294),a=r(61037),c=r(71893),u=r(42728),s=r(22637),d=r(22228),f=r(27382),g=r(83897),p=r(31875),h=r(58565),v=r(29546),m=r(23279),b=r.n(m);let w=()=>{let e=()=>{let e=document.getElementById("live-announcer");return e||((e=document.createElement("div")).setAttribute("id","live-announcer"),e.setAttribute("role","status"),e.setAttribute("aria-live","polite"),Object.assign(e,{border:"0",clip:"rect(0 0 0 0)",height:"1px",margin:"-1px",overflow:"hidden",padding:"0",position:"absolute",whiteSpace:"nowrap",width:"1px"}),document.body.appendChild(e)),e},t=(0,l.useCallback)(t=>{if(!t)return;let r=e();r.textContent=null!=t?t:"",b()(()=>{r.textContent=""},500)},[]);return(0,l.useEffect)(()=>()=>{let t=e();t&&document.body.removeChild(t)},[]),{setLiveAnnouncer:t}};var x=r(57632);let y=()=>{let[e,t]=(0,l.useState)((0,x.Z)());retur
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2397
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.878513585657511
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaFz9jLwHm5LOR/2CARvIBeA2rQGFT5I:/FamaFpLBiB2/FuewGg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4BD1BB713DB353E90E697689EA2BEBA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5DD1994B6F18BCD9429BD7D4EA623FF1CFA69294
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9E2F0BDDF2E6EFA2117047C0ED5F05ECD3CC3EE37C8FA88AB788E97AE7E0F91F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C78DA64B217EEB2F8083929F6D634A5578C1BC842DEB57D6E97082C1FF6844C0F9DBD317D3CA3FBFCD0E913B982E638C0167AADCEEB8483F39E365ACB2F88CC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..............................................................................<...b..U...Ew}Wz.......MR<..a....W..t`.*.Yb.....sN..%:a/HN...|.j..m..{z.|.].......'..2..Oy@..L...hsn...0.w-...7P..8V-$*.li.l.>..."....................... 3..012.............;.4.A.]'...e.=.uF.d...!.4SL
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2508), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2508
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.179572053734359
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:qm7kVW3JjT5ESgyncZqvwEc70ceF+ZWt7LEPFdv+:q9VQy/qvnTzyuEtd2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AB9F4A2518B1913F8A45B16F69D1C7A3
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:99257880F08B95A4BF341EE63BFE291F7633AC3E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:133B0A1570D26F9E1BEEECAEB4587A8F449C65BFF8C87895CDD7E98879644BA6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F8F8894B1C519A54B882BD09ED9DD7C347EE9F406E5B4C4E7D8661735AC8AA00FF84509252EBA5BEA0EDF4CAAEB80403222812E04C3CCB58C3A14B85D893B179
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(c,s){function o(){var i=function(n,e,t,r,u){t=t||"Fri, 31 Dec 9999 23:59:59 GMT",r=r||"/",u=u||function(){for(var n=null,e=c.location.hostname.split("."),t="__t"+(new Date).getTime(),r=0;r<e.length;r++)if(n=e.slice(-1-r).join("."),i(t,null,null,null,n),a(t))return i(t,null,"Thu, 01 Jan 1970 00:00:00 UTC",null,n),n}(),s.cookie=n+"="+e+";expires="+t+";path="+r+";domain="+u+";"},a=function(n){for(var e=n+"=",t=decodeURIComponent(s.cookie).split(";"),r=0;r<t.length;r++){for(var u=t[r];" "==u.charAt(0);)u=u.substring(1);if(0==u.indexOf(e))return u.substring(e.length)}return null};return{read:function(n){return a(n)},write:function(n,e){i(n,e)},remove:function(n){i(n,null,"Thu, 01 Jan 1970 00:00:00 UTC")}}}function f(n,e){if(!e)return null;switch(n){case"event_data":e=JSON.stringify(e)}return encodeURIComponent(e)}function l(n,e){if(!e)return!1;switch("number"==typeof e&&(e=e.toString()),n){case"smuid":return e.length<=50;case"uid":return e.length<=500;case"event":return e.length<=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16278)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16329
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432389496231296
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:AZetjZenkx6nAPUSwSBqwCA7Hfa/JORZ6FpALSsFS5d4i9mKB3Kz+G60:cetdenKi+uNAraW6FKmsF5OmKBap60
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F6DD6AC05DC0E0FC4A5203B600210035
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0348FEDD8C1407DF4355557D2EF6E41C9C02B026
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:23E70340F41133E489726B85DDFCD10C75F08A87120D84C9AE22A8FC87F5B34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2A7ECDDB81716148503F0AA1DC67112EDB795BC1B04C3A0C4661703183A2A1ACBE56E4C51146DB72018A0D1C6E457C1155E2B49A8FD9996CFD1186F2C58DA346
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50503],{43678:function(e,n,t){t.d(n,{Y:function(){return l}});var i=t(71893),r=t(94741),o=t(20567),a=t(14932),c=t(85893);let l=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M3 12H21M3 12L8 7M3 12L8 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__ArrowLeftIcon",componentId:"sc-5bc69cb1-0"})(()=>r.d)},8722:function(e,n,t){t.d(n,{L:function(){return l}});var i=t(71893),r=t(94741),o=t(20567),a=t(14932),c=t(85893);let l=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M21 12H3M21 12L16 7M21 12L16 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__ArrowRightIcon",componentId:"sc-a97648f6-0"})(()=>r.d)},31
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30229)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):30280
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.492262733898272
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:h7lqFujeFoRICFbwbH68OhHUtFz3nNKXnr:hIuCu+bHU6FzXNKXnr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5BB67ABDC1995B7146089E7D3E19EA5D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F0B6F228F8EA84CF24DF7D1C949EF36F14232BC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3C1ECB8F2CFCAD0C3013CBBEDF4DFF749D742DD97290051D9E855DC00EE4F1C1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A336582A4BD1D1CF3FD52A28B65174C4CCBDBAEB093EA21564B48F97D20A6B94DA093190C1238DA23C41242A2DEC2E501EE7B3CD6EEE2CD2464C4D31FF355615
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/66735-8cb8e41ef3254c86.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66735],{55737:function(e,t,r){r.d(t,{Gv:function(){return h},Gy:function(){return x},HH:function(){return I},L8:function(){return b},OR:function(){return S},V$:function(){return P},aW:function(){return y},bo:function(){return w},d1:function(){return A},fN:function(){return R},fp:function(){return T},fq:function(){return O},n1:function(){return C},qA:function(){return E}});var n=r(20567),o=r(14932),i=r(47702),a=r(67294),l=r(11163),u=r(16004),d=r(12487),c=r(75963),s=r(94315),_=r(59026),p=r(54679),m=r(43669),f=r(38837);let v=e=>{let t=[],{onSale:r,bought:n,bogo:o,featured:i,for_you:a,oos:l}=null!=e?e:{};return r&&t.push("on_sale"),n&&t.push("buy_again"),o&&t.push("bogo"),i&&t.push("featured"),a&&t.push("for_you"),l&&t.push("out_of_stock"),t},g=e=>{let t=[],{lowStock:r,oos:n}=null!=e?e:{};return r&&t.push("low_stock"),n&&t.push("out_of_stock"),t.length?t:void 0},h=(e,t,r,n,o)=>{var i;let a=null==e?void 0:null===(i=e.reta
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21145)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21196
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.562023499806559
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PfiZc4lKQa7dV9raXOk7z+0+V+hlovL9WMNDIm9YxWkXO5Ysu:PEc3/mdlOxNfYxWkXO5Ysu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B19D581E06833732F6361B7896132C70
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:464689B5837F89BB43C184E3ADE776228D6FDC7A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:82AF8B3EB4A337EFDCB35DCB121BD8F09CCF0EA7D3575289AE694AF22C10CDFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9FC830D0398EAD700EEC0681F1A98DEAA26A970413FD348C259848B30C79B12AF9B362FB360E29219FF517CAF76CC51309D8E9046A2A02E74AC6B1FFFF004BF0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/22814-3fd2ca504be33c6b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22814],{22814:function(e,n,t){t.d(n,{q:function(){return eo}});var r=t(20567),i=t(85893),l=t(67294),o=t(71893),a=t(7375),d=t(14932),c=t(11163),s=t(62837),u=t(93080),m=t(4379),h=t(89026),p=t(38820),f=t(38837),v=t(76524),g=t(89868),w=t(44278),_=t(14547),x=t(7781),b=t(53501),P=t(75963);let y=e=>{var n;let{endcap:t,query:i,gridIndex:l}=e,o=null===(n=(0,x.en)(t.click_uri).query)||void 0===n?void 0:n.promotion_category_id;return(0,d._)((0,r._)((0,d._)((0,r._)({},i.query&&{content:String(i.query)}),{creative:t.image_background_url,display_format:b.DISPLAY_FORMAT.GRID,display_sublocation:"banner endcap",featured_transaction_id:t.featured_transaction_id,grid_index:l,location:(0,P.aX)()}),o&&{promotion_category_id:String(o)}),{promotion_type_name:"endcap",next_location:t.click_uri,source:t.source})},C=e=>{let{gridIndex:n,endcap:t}=e,{query:r}=(0,c.useRouter)(),{featured:o,beacons:a,click_uri:d,action_text:s,title:p,image_backg
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48591), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):48591
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.448621740645305
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:tzHhfcYldJRonSP8kIyTs5z8xQd1cHshaOd42GoFvnyRp+QWsE5AEPMN4s0FyoFa:ffhz2OJWsEJq8yHi/q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2DE80E248DFB0FE3890C0724440A04A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:81B007E15249A4627DCCA5F1708D493924FD1564
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A21586FD0D638C49F5D9B6193D3C27287A48458F1A8771F986F1C885A521B0B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ADFBC0D86C0D051BDD8AF3D71E480CCB5FF080578483F82FAABE0D348C5B827AC2714C5B7545D0D63AFCAB4DBC00895BBCE119E53AF6F6677F18CCC079C4C4FA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[14],{1054:function(e,t,n){"use strict";var r=n(191),c=n(213),a=n.n(c),o=n(233),i=n.n(o),u=n(8),s=n.n(u),l=n(269),d=n.n(l),O=n(49),b=n.n(O),f=n(366),v=n.n(f),p=(n(200),n(684));n(192);var E=function(){return Object(r.useContext)(p.b)},I=n(225),C=n(224);const T=(e,t)=>(d()(s()(e,t))||C.a).startTime||0,_=e=>{let{startTime:t,expectedElapsedTime:n,onTimeout:r}=e;const c=n-(t?Date.now()-t:0);let a;return c>0&&(a=window.setTimeout((()=>{r()}),c)),a};t.a=()=>{const{pagesMetaData:e,currentPageUrl:t}=E(),n=Object(r.useRef)(T(e,t));n.current=T(e,t);const c=Object(r.useRef)({}),o=Object(r.useCallback)(((e,t)=>{const r=I.a.getId(e),o=i()(I.a.getValues(e));return c.current={...c.current,[r]:{timeoutId:_({startTime:n.current,expectedElapsedTime:o,onTimeout:t}),onChangeCallback:t,filterValue:o}},()=>{clearTimeout(s()(c.current,`${r}.timeoutId`)),c.current=a()(c.current,r)}}),[]);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41538)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41589
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.408000497665932
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:02hBkXhTvQ2/8BFd2QqRI/etNzPVFil9F9U:DhAv0P2QqYev6l9M
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4FA9B43046CF46B9700C20F02243B71A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DC6182E07A3D3C2F067A937EE3A781AADC1BA887
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0BE8851930332D2856EF5268DA0D8C31E37FFECAF6F3D3560DFD95ABDAA08335
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7C532F16DB4226416434A0A9A4431B96017ABB1F44F6D292775320B2EC7709F72A068F67EA0B4CEBF5C90B2DCD3FD6E90923724D0F78C58F8050EF3597E6C960
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23853.e77bd6b557f350ef.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23853],{9676:function(t,e,n){let r,i;function o(t){return t+.5|0}n.d(e,{$:function(){return eh},A:function(){return tW},B:function(){return tA},C:function(){return ec},D:function(){return t_},E:function(){return ek},F:function(){return q},G:function(){return eG},H:function(){return ts},I:function(){return eq},J:function(){return e5},K:function(){return e1},L:function(){return tH},M:function(){return eX},N:function(){return tm},O:function(){return L},P:function(){return ta},Q:function(){return X},R:function(){return eT},S:function(){return tC},T:function(){return tl},U:function(){return tk},V:function(){return ei},W:function(){return tj},X:function(){return ea},Y:function(){return es},Z:function(){return ep},_:function(){return tL},a:function(){return e_},a0:function(){return eO},a1:function(){return tX},a2:function(){return tq},a3:function(){return t7},a4:function(){return K},a5:function(){return te},a6:function(){re
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9359)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9410
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4213644139313795
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:DYTvLPqTYdpBzH+PHSVt8WcdFgN7ugDyw:U3PqTaH+vARgFgNBf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:1DD8769E4369789643BDCC21BF73E026
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07DFC9A100099E7B0DB6FFC5000A22EF26FA5BAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:54C893F284184ABD518062E3DA6CA245F372FA620E979C933EC627F9CFA49FBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E586960B228F42417C0E9F212D3168877651595B515FCA53BC0A4DB8FF69B05C9BB2635170107399856369B3BF87F418BBDD80D60A4D944B34EA449C9780C679
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/86988-d42253cbc70b8cbb.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86988],{11699:function(e,t,r){r.d(t,{m:function(){return u},s:function(){return f}});var n=r(85893),l=r(67294),o=r(71893),i=r(22228),s=r(38820),a=r(4862),c=r(40867);let u=e=>{let t,{className:r,isOpen:o=!1,onChange:i,onClose:s,value:u="",buttonRef:d,isScrollable:h=!1,children:m}=e,v=(0,l.useRef)(null),b="",g=(0,l.useMemo)(()=>({}),[]),[x,w]=(0,l.useState)(0),[C,j]=(0,l.useState)([]),[y,I]=(0,l.useState)(void 0),[_,E]=(0,l.useState)(u),P=(e,t)=>{E(t),null==i||i(t),null==s||s()},k=(e,t)=>{(0,c.Ul)(e)&&(e.preventDefault(),E(t),null==i||i(t),null==s||s())},S=(e,t,r)=>{H(r)},Z=e=>{let t=p(C,e,x+1);t>-1&&H(t)},D=e=>{let t=C.length;(0,c.So)(e,"Home")?H(0):H(t-1)},T=(0,l.useCallback)(e=>{var t,r;let n=e.target;(null==d?void 0:d.current)&&v?d.current.contains(n)||(null===(t=v.current)||void 0===t?void 0:t.contains(n))||null==s||s():!v||(null===(r=v.current)||void 0===r?void 0:r.contains(n))||null==s||s()},[d,v,s]),N=e=>{let{l
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18818)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18869
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.520968013382915
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:YTL2qIC0l+pWLhoMNfLiMotiKieO6rxbRpDup:AL7ICtALhoMpe7iyXVk
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CE2A7DFA5713F790A1537DE56A5078A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CDC53D13684849973E0F9BCE527795808CEE91A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A66079A0FE818B144C495EBDE50187FDB733A5FC78781602C017A8F8C268F102
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D4FAC37429DF614E8670ED8E8CD397DC00F4DF6EB0D8AFE407FE07B0BEAA63697A23EF7D41AB3F0D5E617E08C36E148FE6E59572A2C8CE1FE56903F073506F41
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32595,670,69725],{83897:function(e,n,t){t.d(n,{Z:function(){return d}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),l=t(85893);let d=(0,i.ZP)(e=>(0,l.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M12 21C9.2 19 5 15 5 10.5789C5 6.39321 8.13401 3 12 3C15.866 3 19 6.39321 19 10.5789C19 13 16.6667 17 14.3333 19M15 10C15 11.6569 13.6569 13 12 13C10.3431 13 9 11.6569 9 10C9 8.34315 10.3431 7 12 7C13.6569 7 15 8.34315 15 10Z",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(a.f).withConfig({displayName:"index.browser__AddressIcon",componentId:"sc-756fa685-0"})(()=>a.d)},89762:function(e,n,t){t.d(n,{o:function(){return C}});var i=t(20567),a=t(14932),r=t(47702),o=t(85893),l=t(67294),d=t(71893),c=t(17867),s=t(94741);let p=(0,d.ZP)(e=>(0,o.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,o.jsx)("path
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2881), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2881
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.480180716924169
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:TKTGKTNlXJN/NVWSnaZkfDXLXKybzR2XMbzAXxbtOCX1KnXKyIKXMIgXxHe3qXDS:677XJNFaZmDXLXKyb92XMbUXxbtLX1+N
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BD9F07E129772ACA94709A1345BE6057
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C4CE2288366F053B7A20162F716F5CC5B0D3D034
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:90E81E5E60361BA1656743D3C52A31DBFBFE99348564B22AAE3A560CD1EC751B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:521F58EEF26FE5E3DF45F67BCE22B5240998B94519DF33D7ADC6E6E696D27163A3A8BBDF02F9F923D2D2131B23C186ECA6EB991ED961E267CC6330CD4910889E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://prod2-live-chat.sprinklr.com/api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e=document.createElement("iframe");e.id="spr-live-chat-frame",e.name="spr-live-chat-frame",e.title="Sprinklr live chat",e.style.visibility="hidden",e.style.border="none",e.style.position="absolute",e.style.top="0",e.style.left="0",e.style.height="0",e.style.width="0",document.body.appendChild(e);var t,n,i,r,d=window.document&&window.document.querySelector("script[data-spr-nonce]")&&window.document.querySelector("script[data-spr-nonce]").getAttribute("data-spr-nonce"),c='\x3c!-- Note: on changing this please check widget.js code: we might need to change widget js isChrome html injection section --\x3e\n<!DOCTYPE html><html><head><link rel="preconnect" href="https://prod2-shipt-live-chat.sprinklr.com" crossorigin=""><link rel="dns-prefetch" href="https://prod2-shipt-live-chat.sprinklr.com" crossorigin=""><script ATTR>var e=new RegExp("((CPU[ +]OS|iPhone[ +]OS|CPU[ +]iPhone|CPU IPhone OS)[ +]+(15[_.]0|15[_.]([1-9]|\\\\d{2,})|15[_.]8|15[_.](9|\\\\d{2,})|(1[6-9]|[2-9]\\\\d|\
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15286
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.863810951372025
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Gr4iLnUJRXTcMUfaQMI4Ut1fmlbOv7YlUU/A2V4UJQeCiCPKCe77ya64JPQ+ILTp:Gr4iLnUJRXTcMUfaQMI4Ut1fmlbOv7YK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:80133FAD573E3090A232846883689DCC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6C093D798A18739C7577C26E94315E6AC88680EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9ABA9C7088F940F4D0C5CE1098A0D26004AE2715AE75F3E2037BE8C05DB38389
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F6EE13F816077CA7A2A7B63F1677B3E2B880EF541C66560ACD91C43E4E5577CD3CE73399C5F2C99CE91279991A3907AA2F97B1F68C6F53D13285FC26A07CEFBE
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"integrations":{"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[{"propertyName":"email","hashProperty":true},{"propertyName":"metro","hashProperty":true},{"propertyName":"name","hashProperty":true},{"propertyName":"first_name","hashProperty":true},{"propertyName":"firstName","hashProperty":true},{"propertyName":"last_name","hashProperty":true},{"propertyName":"lastName","hashProperty":true},{"propertyName":"phone","hashProperty":true}],"contentTypes":{},"initWithExistingTraits":true,"keyForExternalId":"","legacyEvents":{},"limitedDataUse":true,"pixelId":"409828092528244","standardEvents":{"Registration Completed":"CompleteRegistration","Product Added To Cart":"AddToCart","Product Viewed":"ViewContent"},"standardEventsCustomProperties":[],"userIdAsExternalId":true,"valueIdentifier":"value","whitelistPiiProperties":[],"versionSettings":{"version":"2.11.4","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Google AdWords New":{"accountId
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14657)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14707
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.207760926033455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Aj1BVSiN49Qro2O0jHFmKjLsj8ZjTxQ0vAjHVjtGXoApxNYjwxejjzjSLho7oofQ:QrVSiij2OkHoeLM8ZT20YHlEYApxN4wl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E214B56E5E60C5B3E1DB31899E20613
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:25C61A427BB9BA3DE1554EF42B7512381F42516A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2551CD8CF1F152764864CEFDE272EE542EC62D5E00997269300D27C143E0F3E6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7983165A3C840AC4018DAB6C09F5F296B45D44DAC0F27B9A8C1C7FD7A63A21798AC31F70BE4CAE023FE0167F6BFA21476E037239CE1F26329CECC8B5FB2C4765
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8036],{85368:function(n,o,e){e.d(o,{z:function(){return c}});var r=e(71893),t=e(94741),i=e(20567),C=e(14932),s=e(85893);let c=(0,r.ZP)(n=>(0,s.jsx)("svg",(0,C._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},n),{children:(0,s.jsx)("path",{clipRule:"evenodd",d:"M20.56 9.99H23V10C23.2652 10 23.5196 10.1054 23.7071 10.2929C23.8946 10.4804 24 10.7348 24 11C24 11.2652 23.8946 11.5196 23.7071 11.7071C23.5196 11.8946 23.2652 12 23 12H1C0.734784 12 0.48043 11.8946 0.292893 11.7071C0.105357 11.5196 0 11.2652 0 11C0 10.7348 0.105357 10.4804 0.292893 10.2929C0.48043 10.1054 0.734784 10 1 10H3.35V8L4.11 5C3.93724 4.69519 3.84758 4.35035 3.85 4V3C3.85 2.46957 4.06071 1.96086 4.43579 1.58579C4.81086 1.21071 5.31957 1 5.85 1H8.85C9.38043 1 9.88914 1.21071 10.2642 1.58579C10.6393 1.96086 10.85 2.46957 10.85 3V4C10.8555 4.34945 10.7693 4.69424 10.6 5L11.03 6.75C11.437 6.45791 11.9041 6.26052 12.3973 6.17228C12.8904 6.08404 13.397 6.10717
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11290)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11341
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.231910076385682
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:WNL/h/sVU2CeLFCePiCeksCeio78Zs2NLh/HFaUC0JG/wtBlCeAWJftZoXNLi/Of:YLFsOpeLkePFekreR7aHLNl/C0JqoBEn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:73AC222A42F0B98048EEE2B399116F75
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:34163ADF3674F8DCDAE01A08F99A1323AA49BA37
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:89FBBE30EBA74CEAB6304AB2D612CB219F81106466903393348EC767EF092B22
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ED4A492FF89AA78384F1C644EDCA8DC29FE46A5C4FA35834ED8CE458A6F7DC67505A63BE0833DF5671BBE39ED9AA96C79D0B36F431A02EDE02DD7ABAA44ADDAB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91806],{79165:function(e,n,t){t.d(n,{l:function(){return s}});var o=t(71893),i=t(94741),r=t(20567),C=t(14932),c=t(85893);let s=(0,o.ZP)(e=>(0,c.jsxs)("svg",(0,C._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:[(0,c.jsx)("path",{d:"M12 3C16.96 3 21 7.04 21 12C21 16.96 16.96 21 12 21C7.04 21 3 16.96 3 12C3 7.04 7.04 3 12 3ZM12 1C5.92 1 1 5.92 1 12C1 18.08 5.92 23 12 23C18.08 23 23 18.08 23 12C23 5.92 18.08 1 12 1Z",fill:"currentColor"}),(0,c.jsx)("path",{d:"M15.8901 14.4699L13.4101 11.9999L15.8801 9.52988C16.2701 9.13988 16.2701 8.50988 15.8801 8.11988C15.4901 7.72988 14.8601 7.72988 14.4701 8.11988L12.0001 10.5899L9.53014 8.10988C9.14014 7.71988 8.51014 7.71988 8.12014 8.10988C7.73014 8.49988 7.73014 9.12988 8.12014 9.51988L10.5901 11.9999L8.12014 14.4699C7.73014 14.8599 7.73014 15.4899 8.12014 15.8799C8.51014 16.2699 9.14014 16.2699 9.53014 15.8799L12.0001 13.4099L14.4701 15.8799C14.8601 16.2699 15.4901 16.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28001)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):31180
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.496265729957524
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:H19gHnP64PUhIl9M4MGq0n08CruJwop2YxR:VYP64PUoqWq0nh0uJw22YL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:26F3FA92D6276A36E0C8C5A25CF54F5A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C0AADBE99586847F7C0C2756AA8EC4C9787511AF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:85149E6ADAC5E2696CA313E5B61FDA13F19292A09CE6C7199009567C769487C3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CF3EA33CB7E7E0B198FFE9A38352893AEA92E0A25A1006C00CF3C1E2E63D72D3264B9A80361C63151E27324C182F5CA7ED093D3679D3C44E57B104791985AB38
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95405],{48312:function(e,t,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(49081)}])},19528:function(e,t,i){"use strict";i.d(t,{c:function(){return u}});var r=i(20567),n=i(14932),o=i(85893),d=i(38837),s=i(88836),a=i(75110),l=i(93629),c=i(23562),m=i(65657);let u=e=>{let{id:t,className:i,openInNewTab:u,isShopper:p,displaySublocation:h}=e,f=e=>{(0,d.m)({type:"button",content:e,display_sublocation:h})},g=(0,m.U)(u);return(0,o.jsxs)(a.Kq,{id:t,spacing:"lg",className:i,children:[(0,o.jsx)(l.r,(0,n._)((0,r._)({size:"sm",href:p?s.NP:s.ES,"aria-label":"Shipt App in Apple App Store",onClick:()=>f("apple")},g),{children:(0,o.jsx)(c.L,{variant:"apple"})})),(0,o.jsx)(l.r,(0,n._)((0,r._)({size:"sm",href:p?s.r:s.iy,"aria-label":"Shipt App in Google Play",onClick:()=>f("google")},g),{children:(0,o.jsx)(c.L,{variant:"google"})}))]})}},60239:function(e,t,i){"use strict";i.r(t),i.d(t,{RetailerLogos:function(){return b}});var
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21911
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.780052385189577
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:8S6KALjVQ7xmRkKqfIqGi+KlqA20ihZUBxyV8K4D:iLW74RkKqfIqN+KgA20OU4q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:555C015D544726A1E1F2800BB7272175
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DEE40B3A0575A089D6A961A6576C25282603EA30
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DBC41DF85B37B67664149E501FD98E510F2279279496E41E2CA8B7BBB50FB6A2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:60D5FE1C445EE7F496D644F619C090EDE013A7AF121B87FD5489A86881904EB471212DD925F4324B88687A40668B63FBDF570DBD71D6C5D5A73C298C3BE47395
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2569_c7eabbdd4b9d9b49662d63b56e06db11.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFN...WEBPVP8 B...P....*`.`.>.B.K%..!.u[0...g......s..f )...y.o.).......Tc...3.p....a...XbRU..f.H}t....N@....lB.....}..........U.;.m....&....s0.M..v...p...j....,...gM..e@......#..v.Z.....\.).[N.4.Ad.8. .1af7Q.[.g........B.......g.ff.%.Q\.<.........7......k...Xl.~t..#...1...VM..(.A.d.Y.y.+.M1..1.4.7.b.Z......C.P.S.7$o_.~.z...[..K..._.T.x*...........U....L.+k.. ..6...e..#'...............4._...!Xd.;o.S..8.C1...n.........L.%.D....W%$qls?l.+..p..~.].*02LG#s..W...>!2.b.q.E...i..)%...;..S..$=.$}a.....]D. ..b.?....qi..m...b/!..v+...d...E.../.Q..O5....\..BQ..H..n\.....i..m7/L.ci..6.kN!.e...*c=?.W...0&t.....T4Z...q.D..........yPC..+.1f.....(.zU..B...[.]..m......j..c....*..k.X....Zd.HGo..g}.c......V.q.P..T^......q..J..<...Li.]c7..P,+.zG.@*..Vj...J.T.e..:.J....(..0A.PX[.Q.=#.M1.Y..9....K...Jq.*..V.J~.."....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13734)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13785
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230077174420013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dskpKyqKm0r54ntLdO+trvGHmIVIItxJHfOZIN5NPHvZ9bywp+Ee5g5i:fU0r54nLOejGHmKIItxhUIN5N7pztE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C50A014B201604E50974D38E12C10809
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5AC792FD08444FE151C1889214B8AE166E9D2F40
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F72B10CCC2821AF0784A0C2FBF3B1A5CA2F27FF4A20941FF537AAFC3B36C18CB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:02FDC98C64175F8505228B49D4A292CDAF6A4DAA03732621B27C7B459F96CA9AEAE1D61ABC9AC8168799542970D7C12AD7AC8DA47B4EFE43E74F873F6F6AAB3A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43987],{76652:function(e,t,n){n.d(t,{M:function(){return r}});function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}},43987:function(e,t,n){n.d(t,{VY:function(){return ec},ck:function(){return ea},fC:function(){return ei},xz:function(){return eu}});var r=n(87462),l=n(67294),o=n(32707);function i(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function a(...e){return(0,l.useCallback)(i(...e),e)}let u=(0,l.forwardRef)((e,t)=>{let{children:n,...o}=e,i=l.Children.toArray(n),a=i.find(s);if(a){let e=a.props.children,n=i.map(t=>t!==a?t:l.Children.count(e)>1?l.Children.only(null):(0,l.isValidElement)(e)?e.props.children:null);return(0,l.createElement)(c,(0,r.Z)({},o,{ref:t}),(0,l.isValidElement)(e)?(0,l.cloneElement)(e,void 0,n):null)}return(0,l.createElement)(c,(0,r.Z)({},o,{ref:t}),n)});u.displayName="S
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6096
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.944700242565971
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:L6GG3mCvF7DX1KBvBFjgYsR3WjKQnbAP12Ga51FcXxisQpvKj2RmjSbJOsSiLOUb:L6GId7U1jnsZxme1za9cBpQo2RmoNx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E9380AAFA5247FD4198C3FD1088CD76
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C25680A6714CCCE78020308A4512B3DC90C1E9ED
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0102474CB079BB0E74B3C0E4F684B183BCEEEC64B7477AB3CCE7F89D657803F8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2088B4EEB29230C662E3C1E4C382ABA5EB1E1166ACEC0720722995B8899EA43670C00539F0A6EB1E297C6D4BCA3E1C256E10DD6D74A982388A1205A774A64A15
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/58-082125182904_f3112e8a8134513a4abb3daf0a2570db.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH7......@...;DDZ.x..............B..R..r4..{.#.@\.Y.]E.W...+D.....b...T`.0.|.#b.h..m.v.Z..N.m.m.m.m..m....g.8...DL.9m..G.......N.p...s?.H5}\....Qt..h69.n.s..m../ny...F.&.5x.Omz..........,z\....#..e....a.7...W:..G..h.R.o.....r7303w.....-......L..&.....c.$.Y6I.c..iG.l@...J?j.9....6..i.~.H..s..G.z*...Q..-...<.{~.`e..a .9m...Q.b.....G.d...ni,.....e`"O]..x..dy.....!..c.......A...cs ..&Xxz..!.L...H....@..S%.r..g...D..3.1.!..uL#aD.%..Y..3b....@...o...rDLl...Hux+5.......kb[.u(..u.2......u..313..@$..g.>r.u.. ..._....|.$...;:.....C........e/P.6......&dMl8..H7O.............xV..|....b...n..5{..`...eA,..@...d..W...C.(...7b...1)..E.p...t.........\..M.........Qy.2t.......L.[&Q.."V.C.P.......".L.. .j.Y..R....7b.Wx..]).qk./u7.M.{.....{.`.....3..Z.....'...WX..?.......)..q.a.#..N.z.cT..L.~.......zB|^.D..L..F~j..is-._.-x.f.:......=>.......5.=.9.^..k._...\...l..6.L._..k._.r.&.....x5......w5.5x..8....h...1..#.[0.....x|9.+.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28204)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28255
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.516878892261636
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LJMw/6GVCeYjocQT+5Q/t/63X8CCce8evELScKRZq7aSzNNV:LJMy6KCeooV+5Q/gKxZBcu2FxL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BD1D6D69A95B5FD8E3D9C3BB667FEC5C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E75DD8FE7603D9355BA7918799FA14B265A1A8C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2218FA6B3687FDCAB8F82DD0653C0714428EE7CEEDB79F0346FADD5B111DCA3A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B5E2E3F1DA94DB6616FB97737A6D775BBBD33CAC902C91536662379C6BA6824F7E65EB55B95F9A5AFB648E0340794ACAAFC25AB81ADE6E85C1E5D7B58C7E78DD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/94896-ae74a8249dcc6fda.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94896,69725],{69725:function(e,n,t){t.d(n,{$7:function(){return i.$7},yl:function(){return i.yl}});var i=t(53996)},7960:function(e,n,t){t.d(n,{kr:function(){return i.kr}});var i=t(53996)},74532:function(e,n,t){t.d(n,{B:function(){return r}});var i=t(38837);let r=e=>(0,i.m)({type:"button",content:"entering a new address",message_goal:e||"successful address"})},22682:function(e,n,t){t.d(n,{At:function(){return m},Td:function(){return d},qX:function(){return p}});var i=t(54809),r=t(97998),a=t(56312),o=t(87536),l=t(1604);let d=l.z.string().refine(r.h9,{message:"Zip is invalid"}),s=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.toUpperCase() in i.$},c=l.z.string().refine(s,{message:"State is invalid"}),u=l.z.object({street1:l.z.string().min(1,"Street must be present"),street2:l.z.string().optional(),city:l.z.string().min(1,"City must be present"),state:c,zip_code:d,delivery_instruction
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16278)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16329
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432389496231296
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:AZetjZenkx6nAPUSwSBqwCA7Hfa/JORZ6FpALSsFS5d4i9mKB3Kz+G60:cetdenKi+uNAraW6FKmsF5OmKBap60
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F6DD6AC05DC0E0FC4A5203B600210035
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0348FEDD8C1407DF4355557D2EF6E41C9C02B026
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:23E70340F41133E489726B85DDFCD10C75F08A87120D84C9AE22A8FC87F5B34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2A7ECDDB81716148503F0AA1DC67112EDB795BC1B04C3A0C4661703183A2A1ACBE56E4C51146DB72018A0D1C6E457C1155E2B49A8FD9996CFD1186F2C58DA346
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/50503-023f329d8191502c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50503],{43678:function(e,n,t){t.d(n,{Y:function(){return l}});var i=t(71893),r=t(94741),o=t(20567),a=t(14932),c=t(85893);let l=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M3 12H21M3 12L8 7M3 12L8 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__ArrowLeftIcon",componentId:"sc-5bc69cb1-0"})(()=>r.d)},8722:function(e,n,t){t.d(n,{L:function(){return l}});var i=t(71893),r=t(94741),o=t(20567),a=t(14932),c=t(85893);let l=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{d:"M21 12H3M21 12L16 7M21 12L16 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(r.f).withConfig({displayName:"index.browser__ArrowRightIcon",componentId:"sc-a97648f6-0"})(()=>r.d)},31
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://stags.bluekai.com/site/5886?id=mkm4gwa2corc
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.890208272330147
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUoQdUOsen:UrXimPwqX1/oIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:308D88917DEC3611628C39DBC9AA6E40
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7E647714E60672B36B50B1D1A3694C08ECFAED6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0CF0BBA3B7972BB779BD6285C055ECD2163C0EADAC2B6FD2A562B2A871AA24CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:544D899B521EEE0E533484C886F8E022EA510D20661730DCEB432847A951B6228F85E26162058432ECCE1E0E75FD0FFCD84C23C374EF1E20ED445A5AB5AADB0C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3426
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.932747273600178
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3xOJ7a+s2E4HLYK1ZaKc3rXUbjNU/V9mrfTIS8/ZYf:BO5aeTHLpvcbXOY9mb8/mf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:95A7FCBC13BD4C88FBD6C64F2D8BF870
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0C2580E4631E4423E7EAC40F979F57A9E71B3059
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:87A90C1AFB35D85D107D260510C452CBBE780DB730B47C6F7939692151F26E14
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E4C0D4B0A544DC40201BAEAD9F5000A4C9C5411BCF8113A2C7B8F0BA62EDE1F698F64E010843B74CD43327FE5F2BA46A05F5194D877955423533AB69BCB4C166
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3896_b6621c820d6120d4f8b6b4367052c9b7.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFZ...WEBPVP8X........_.._..ALPHw......I......p.8.....w........1....6C..m..GT..<m...e.m.m.9...Yy...uDVGDG.C.V..W...h.o..$..&.."[R....y..3.KH.Y..q..G.>.....;........[2J.:.....8...~........|.......'..k/...@.x...<.i.......;w..g..|....\H.V=f....*.0s.^.1...Z....W?y..h....B..".E..{.j..m.z.mk....;..1.J#.N8./;$.^h...g..^mp....a~.c/.Q..z.}.Y0.......=@......=.w>......l.......bYk..3.C.*..s...>LE.q.Dc]......%...^u....PX..dx.._.y[...H.Q..OD.........- T.%6mT..N./A.a..<w......u..'.].z..M(......i.._.......u.e.....V.f...........~......QX{..'/lb..........ji..~..[...@X-(.%....'A ..q..%.....Z....QTM...y^6.g].W.Y.X..OhUO..)...dU..R...x.j.....l..`..AkN...w.k.hC..R....P.....L...P........yVo..C.[../...CS.{........}..X.?.F..O|.6.z.Fe.`.C.T..P0oF.......5+.7.../.K..7...13[..>U.B.......`.f[q8Hd"N..l...*..=.M.+&Kp3<...q.T~..Y....G/(..t.C..`..e@[v8*D...........U.......[@{E..NG...dq.c...`C.5.N.".24...<...2.L^.2.xh..5oz.q.......b<.p..?....../..b....&......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8453)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8504
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.355272140935693
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:WbGrTzPqlClR1hlrBL5JJhppybfxlPvG2RHk1aA9Z+hOPEOktIsRZ:AGXzsCH1fVL5JJhppybplnG+AZ9Z+hOC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:90797E12F260BBA9BB13AAA928DF159C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:062ECA68898D3233EF5984BF653DA3C9D62D5F38
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B759AC2C8A19F95E7688ED11CF114AB8C7463B26B095350D1B7FB7308574F5B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C02C9C1F705D06FEEFAC0225BE82F25968385068C5369F2170E5DCB9DE73212226126227E69CD7FA89D6FAA21C523E81E432383C4DDFDF283CBFB457754BA38
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/85051.a6560349bb0998ca.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[85051],{48345:function(e,n,t){t.d(n,{Av:function(){return f},S$:function(){return c}});var a=t(20567),r=t(47702),o=t(85893),i=t(71893),s=t(14932),l=t(70529);let c=(0,i.ZP)(e=>(0,o.jsx)("svg",(0,s._)((0,a._)({fill:"none",height:31,viewBox:"0 0 24 31"},e),{children:(0,o.jsx)("path",{d:"M11.8596 30.9617C7.51257 30.9617 4.10323 29.8601 2.40386 29.1743C0.853194 28.5492 -0.107249 27.0122 0.00958194 25.3492L0.856229 11.5373L5.0576 11.7953L4.22613 25.3689C6.69931 26.3218 12.6167 27.9574 19.4946 25.3401C19.3899 23.8167 18.8391 15.8176 18.516 11.1489C14.3115 13.2686 10.7672 13.4324 8.1468 11.5965C6.50358 10.4449 5.55982 8.59227 5.55679 6.5151C5.55375 4.37572 6.56579 2.38352 8.26363 1.18638C9.83858 0.0757281 11.6957 -0.268696 13.4922 0.213801C15.4844 0.749404 17.2293 2.28035 18.1609 4.30896L14.3358 6.0675C13.9262 5.17685 13.1827 4.49104 12.3967 4.28014C11.805 4.12082 11.2466 4.23462 10.6883 4.62759C10.1193 5.02968 9.76575 5.750
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x318, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13370
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.742043032601212
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dzRtp9xMDtM6eWxFPVFBaa/6AyVsszfNVmVmr2cnNdrxlTh8CX1cCkrZLOq4:dzRvvMFPxx/6LtzLmcNdjO1ZLOq4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3B116779A604DAA99C95600CB9F97A94
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5DD674F0C269B697A149D083F7499BAD07D62C7D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:862BAA23874902B798641ACBA2F7B15E48577555FDD1927344B6A2615FDE5EAB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:37E0832CA97A258433AFC05DB30A563C7E918382101DCB47E7D990A6D5A5850AB753560B6AEDC43961A8A0B94DBC551E5022AE0857B9474EF76307D336880EAF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........>...."................................................................................................J[..Y.z.{..@.......................t.....g.no..T....:....w.M.....>.,........................'.....4....yn.A....%U.f...J..`T.......................7...4....k.G...(...T.......}f...=....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):279097
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.548544891197698
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:7Nax8eulMYeip6x/00Vlvol0FQbQwM87uYL0sSN0LlspmsOemtJeNQPH:RpmFugli0kd7DhJsEsOemvemf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0D70DF990BF62EE8EAF8DFF03891BDD0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0A3BE13B1DAC58F864886E9DC41093DA373B3F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:39E158F064DDA4CB8480718600E895621BC3F4198D18BCFB727261D46B1142FC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C11EE00E4D85E6DCFEB2E8D1E13825146B67763B1C656ED3DF8877A971A828B91FE2961B9D68729B070023BCBB732FBE857330F8EC6493B02C5C5B10BA3246C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-824807125&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-824807125","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=831183&pcv=89&ptid=113&tpuv=01&tpu=bhcmL0-JW-pS5WsbA-pR-IXFw
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16404)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16455
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4573873476824755
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:M8LkcToB77e9a5RRYA+d+tCwoo359a/66FE:7cp7e9ORRYVdyCYuS6C
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0FADEE1FCCBBA051B89EA52420175790
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9CFA22418A6596D5799B35C6236CC639E5B2E430
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3A9A14ABD5B280C7309DF1A8BA7897991B2A03FB9597A2C1582B070102A52008
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2BDE795B8980EAF1B8DE0150D09C91480CF1FD185ABC22FA1C8C9A0565A8AD56CBF409DDA0A27026ABFE15DCBDB48391F1549DB49B39D46B5ED232E4B22E3128
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42238],{42238:function(i,e,o){var a;!function(r,n){"use strict";var t="function",s="undefined",b="object",w="string",l="major",d="model",c="name",u="type",p="vendor",m="version",h="architecture",f="console",v="mobile",g="tablet",k="smarttv",x="wearable",y="embedded",_="Amazon",T="Apple",S="ASUS",q="BlackBerry",N="Browser",z="Chrome",A="Firefox",C="Google",E="Huawei",O="Microsoft",U="Motorola",j="Opera",P="Samsung",R="Sharp",M="Sony",B="Xiaomi",V="Zebra",D="Facebook",G="Chromium OS",I="Mac OS",L=function(i,e){var o={};for(var a in i)e[a]&&e[a].length%2==0?o[a]=e[a].concat(i[a]):o[a]=i[a];return o},W=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},F=function(i,e){return typeof i===w&&-1!==H(e).indexOf(H(i))},H=function(i){return i.toLowerCase()},Z=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===s?i:i.substring(0,350)},$=function(i,e){for(var o,a,r,s,w,l,d=0;d<e.length&&!w;){
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13153)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13204
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5849504863732
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:w+NkQlUrPt+QMd9llhxszyDaXanvOBN40SHX0Ytb5XCGIGAUXJoERfH7uM7+IMzE:3Nklrg3drz9aqnv8SHX1JLAUXJo0/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:99731D89F8E7E21EE8473723B81C8572
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:93BD757CEF228C972B131032899FCFF6D0E7E43B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D6D3027360E6C322B8D7FA47F1B84B0E99B2339E9FF1448C765D7C9BC66583C0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F9831F32CB4D860FA037B602896A3491B8310FC30561392AE4628BAECC4958C9950F78755147D4E6169ADA2F72F973BDB51E5266E0B849EAD39EEB341BD19661
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/41797-bfef86ee75468844.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41797],{44734:function(e,t,n){n.d(t,{o:function(){return s},q_:function(){return i},xf:function(){return o},yC:function(){return r}});let r="activated",i="success",o="circle_360_onboarding_viewed",a={circle_360_returning_user_email:"circle_360_returning_user_email",circle_360_password_reset:"circle_360_password_reset",shipt_activation_email:"shipt_activation_email",targetemail:"targetemail",targetweb:"targetweb",targetapp:"targetapp",shipt_activation_email_reminder_7:"shipt_activation_email_reminder_7",shipt_activation_email_reminder_14:"shipt_activation_email_reminder_14"},s=e=>e in a},25453:function(e,t,n){n.d(t,{X:function(){return a},y:function(){return o}});var r=n(85893),i=n(79658);function o(e){return e.getHeaderLayout=e=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(i.SimpleHeader,{}),e]}),e}function a(e){return e.getHeaderLayout=e=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(i.SimpleHeaderWithNavigation,{}),e]})
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49001)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49058
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.591882936745785
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Dmhbthn0SxnjUs5ny1Diqo4QyODTjM5wwMtNqGkQj:+n6Di54/OvjMctNjj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6104999E1BB720BD6B992285166D93B2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9CC34D7487E19FB06C1DF0733216294DE0082007
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17B45F3B3A370EFEBB62471938AB51E3B4B0A0131FFB597735BF7D950E142AA4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DDF712FDF792C8E26B3176B86B15734369848CEAC16CA006F206B6DD6FBC7A127A835EA291190366B6395453032497A50140276F915C342FDDDC11FD37A11570
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/categories/%5B...slug%5D-a622d7015293402b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31249],{70564:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/categories/[...slug]",function(){return n(44974)}])},31875:function(e,t,n){"use strict";n.d(t,{_:function(){return s}});var i=n(71893),r=n(94741),o=n(20567),l=n(14932),c=n(85893);let s=(0,i.ZP)(e=>(0,c.jsx)("svg",(0,l._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,c.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.3
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10688)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10739
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.533649604386269
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:eFq6jFXKyL4pbpLo4Vfq7uqnK584VxwgpyOuEJppbkPzAm7p:eFqeFXKyMpbpLo4Vfq7uqK584VxZpyOu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D98A1AC3A34890F285144E1B11EBF275
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:29568317F8CCE7FCA3FB618C1DF45A9656D61410
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:26C675F18F88DC4FF83E26584C312A9195660D9679501D235345BFECD61C82CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38EE62555C0D6D4DF85CA0AAB250E62AA56D0633B97C7E5E9F911F5D13BB0699D5624CB2F092FCA67647EEE3CCF1677208461505491E0D3545BAB655E89DAD7C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/50214-3e069be04d2ce52b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50214],{34158:function(e,n,t){t.d(n,{O:function(){return o}});var i=t(85893),r=t(71893),l=t(68944);let o=()=>(0,i.jsx)(a,{"aria-label":"Shipt logo"}),a=(0,r.ZP)(l.K7).withConfig({componentId:"sc-fed33ca2-0"})(["max-width:6.25rem;height:2.25rem;color:",";"],e=>{let{theme:n}=e;return n.plum})},57139:function(e,n,t){t.d(n,{x:function(){return s}});var i=t(85893),r=t(75110),l=t(34158),o=t(44278),a=t(24290);let s=()=>{let e=(0,a.q)();return(0,i.jsx)(o.p,{href:e,children:(0,i.jsx)(r.X2,{children:(0,i.jsx)(l.O,{})})})}},53745:function(e,n,t){t.d(n,{y:function(){return g}});var i=t(20567),r=t(85893),l=t(75110),o=t(71683),a=t(50270),s=t(15832),c=t(11637),d=t(38837),u=t(46934),m=t(57314),h=t(11163);let g=e=>(0,r.jsx)(m.q,{children:(0,r.jsx)(p,(0,i._)({},e))}),p=e=>{var n;let{linkSize:t="md"}=e,{routeName:i}=null!==(n=(0,o.G9)())&&void 0!==n?n:{},{asPath:m,query:g}=(0,h.useRouter)(),p=m.includes("".concat(c.routes.LP.url,"/prom
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19128)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19179
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.562383437700048
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:/j0u1AYE15sETt6GApwNOrVI2dfEX/w0sh1LoH9OSgiKI:L7KY2t5ApwNOrm2Qt
                                                                                                                                                                                                                                                                                                                                                                                      MD5:24E6B42867F5C2DA0DE491036829D067
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:042561B7B44ADFAF7D9633AC513EBE826D9DFCBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:52618AFB4C70292BDAF5E61EF6CEF8CB3B2C8360FC49F1CA052794CA63B9C1FE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:72DBC809F5CD227CF5561F36D9D00B67E88BE323DEA71E1572E4E31260EB0BA13F9683BF28FA5EBF5ADA1260C2619C6079F5BE61115E21BF2D44AA155C2ACD5F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/22734.77620855fd90fcda.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22734],{13709:function(e,n,r){r.d(n,{r:function(){return l}});var i,t,o=r(67294);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var i in r)({}).hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e}).apply(null,arguments)}let l=e=>o.createElement("svg",a({width:88,height:88,viewBox:"0 0 88 88",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),i||(i=o.createElement("path",{d:"m78.737 45.169-1.077-1.077a7.398 7.398 0 0 0-10.473 0L55.55 55.724a9.74 9.74 0 0 0-9.29-6.806H27.285a9.776 9.776 0 0 0-7.668 3.745L8.933 63.35l3.24 3.24 10.794-10.793c.077-.078.147-.16.211-.248a5.16 5.16 0 0 1 4.125-2.049h18.975a5.138 5.138 0 0 1 5.143 4.973H32.17v4.584h21.262a2.291 2.291 0 0 0 1.92-.647l15.084-15.079a2.846 2.846 0 0 1 1.998-.83 2.79 2.79 0 0 1 1.994.83l1.077 1.077a2.828 2.828 0 0 1 0 3.992L58.309 69.483c-.045.05-.091.096-.133.147a5.118 5.118 0 0 1-3.914 1
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2604)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2655
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290623539593986
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibY66Z8qPcn5lMuojMxmmVRdSmH8YS5iVYLvXZ92FeWY3rS9aFbcifoAJT:lZPPc5lMDHmVqmHtSuNMGccch
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EECBEAF40115459927CF11059B90AAAF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5A5A89B939845DBFECDD74008792F23BE8C35C4E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AFF7696761F2B4B860E0060D8AAE286132B4DDBEAF9D7E3012DC6F1BFA95A52C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:92D128F8F001807CD1A7B085D582520D4B2689DCEE66AF9CC777D919EBB76DDE8543407CD33D7D60F37CDEAEA63D1BB02C182410454BA4AE830889DC1DC64AEB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11887.ba405b419545079a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11887],{23541:function(e,t,r){r.d(t,{Ry:function(){return c}});var n=new WeakMap,i=new WeakMap,a={},o=0,s=function(e){return e&&(e.host||s(e.parentNode))},l=function(e,t,r,l){var c=(Array.isArray(e)?e:[e]).map(function(e){if(t.contains(e))return e;var r=s(e);return r&&t.contains(r)?r:(console.error("aria-hidden",e,"in not contained inside",t,". Doing nothing"),null)}).filter(function(e){return!!e});a[r]||(a[r]=new WeakMap);var u=a[r],d=[],f=new Set,p=new Set(c),h=function(e){!e||f.has(e)||(f.add(e),h(e.parentNode))};c.forEach(h);var y=function(e){!e||p.has(e)||Array.prototype.forEach.call(e.children,function(e){if(f.has(e))y(e);else{var t=e.getAttribute(l),a=null!==t&&"false"!==t,o=(n.get(e)||0)+1,s=(u.get(e)||0)+1;n.set(e,o),u.set(e,s),d.push(e),1===o&&a&&i.set(e,!0),1===s&&e.setAttribute(r,"true"),a||e.setAttribute(l,"true")}})};return y(t),f.clear(),o++,function(){d.forEach(function(e){var t=n.get(e)-1,a=u.get(e)-
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.8974063166384285
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREOP1yqXXl6EpPRHQdUOsen:UrXid4qX11RHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7BEB515F05382104DFD27A7CCC320A64
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07E80004D66FB59AF27F847559210C7CCD6B06B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A071060D6E5C4CB0023C19A95E3D9047BD35235F5F551F604C19DD64DD6AB530
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:47CE44A66AE8FB958F7C054E4585146907B03D4B0B86454BDA510D79062A06B7A29A548B56EA85A82E29E039DF155CFC200BF2928926B1DF2147FB38CFD96876
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__2 === 'function' && branch_callback__2("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1972
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.866962851588702
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:cgDzsKvzNqt55sIudOr3WaEFRixMA5byPp/dGYrPElIuEISiTuzcnt8B1ksm0Xp3:TYwNq9sUrHGMV4/dGyPUIPDctckA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C3D36CCBB9A9B6B7BB7C8D8D61D4B246
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:15C7D9D098263ADF43AD14DF64F61CB62FD79AC0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:60B3D819185A1ED91137A4E26C40B1A86D9F89B030486B67781068FF0D776293
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78AB685674E35CDF1FCB6F9598692D5859FCDE8962049A821BA82F6CE52D95B3519E9B19BB02B450693F90D254199EA607BD6B9FA28ED0BD510F4AEDA7070171
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3431_005801cb4e07251402cdf455e376fb2f.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......2i...ox&".....l.H....qw.....,t...."BB..g....qw.....j.s...P.mc..u.z...OA...0.6..X........."#$")..Q ..UG..v.,/!*.o...I.*kTOB4.. ..G..............!1q9%...F$.E..0`.D.`.h......nxIR.........yig...c9...p5...P..x...q..shg. -.V.. ..7b.8h.M.!*.8.Y....Z...:r...A.!...;...b......= m.p.)..C2.`....V......="..#jm 16.=.."...r6.B......=r@'....M..0...Sz9.(...9;.<u..HUJ.`....-V.j..&...q....F..~...-................S...O..OC.3...,<~...(...'\..i...wh.f.y.KV.......n0`.@ ....f....gNXo.E...@!.4..D$.....l..x.\Z.-..fZl...."4Q)h....o.>...JI).T..+..r.Z[#..h..k...DD|.U@H\J....a.T1C.=.....`....Z`(.I...." $"...1 ...h....B$...HoC.R..WT..z.S4Mc.1...I..8l..@.h..B=...$..4.....z.VP8 .........*`.`.>.<.I%.".'9.....@.....{8..gm?;_.}.....Z.~g..J1.....,W..:....w..........n3.. ....]..KX.H.8..PI..f..Q..r.~. j..~.......h.q..oy..n...m.\A!.qmB`.<O............s...\.....>r...u.......dS.......Cr....~pzig..u..............V.R..'8"..+...M{..=.H..X?.....#._....._...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10292)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10343
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.441076941041233
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:MVLUaeC8fEw/yBKqFq64pqYHzqNJ1q1JCYaOKlqpetJpennquLa/oCRcl:4LUzCUXg7ovkqevYXvaOKYetDennHLOG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D546179E06FF6E89DE106D995F7EF9A7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2A94FA8665D78C84D6CA3F5BF93A16855CD80F00
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F74932C25D1153DB1F9765B9B2DCE926A49884A6046A02A25AD65F3B4378C15F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F5285130E5E3A4C043D49CA2F3225F866E95FFFB03EDF02355A04A7335FB92A9BB92F159B8CB34B7DEC3E19A7049BCB01004ADB88A1A7075BDB5B472A199DFE4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/16355.9d18fcc7c718e72e.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16355],{44881:function(e,o,t){t.d(o,{X:function(){return S}});var i=t(20567),n=t(14932),r=t(47702),d=t(85893),c=t(71893),a=t(67294),l=t(94741);let s=(0,c.ZP)(e=>(0,d.jsx)("svg",(0,n._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{d:"M21.895 4.93001C21.505 4.54001 20.875 4.54001 20.485 4.93001L8.465 16.95L3.515 12C3.125 11.61 2.495 11.61 2.105 12C1.715 12.39 1.715 13.02 2.105 13.41L7.765 19.07C8.155 19.46 8.785 19.46 9.175 19.07L21.895 6.35001C22.285 5.96001 22.285 5.32001 21.895 4.93001Z",fill:"currentColor"})}))).withConfig(l.f).withConfig({displayName:"index.browser__CheckIcon",componentId:"sc-768bebfc-0"})(()=>l.d);var h=t(63342),f=t(8508),u=t(7839),b=t(69725);let g=(0,c.iv)(["border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;white-space:nowrap;width:1px;"]),p=function(e){let o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"default";
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35380, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35380
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9925182265867765
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:xHt1p68osKH94AFyuKaF11uGeDwKkMpX3GtHWoL7HpMKy1YC53Zjo:xN1p4Z9F7KaFfYwsmJWCpsWOZc
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F5CABB00F7FECE52FDDFE4CCE9B710AF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9BDBCFF1D4E380512C1E3516EC295F6C34612A42
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C9CBABAF905966372CF3922F93E004AE8BEB3494130B0E7F7A10A034199C274
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ADE785A78C427589024A798F1B1CD16AAFAEEB51A9338DB82E92FDBE4D0401A873BE756A4D255B86FEF9FD3775CE1A190D041E389148C5359FEC2D4FCF2EBBD1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/EuclidCircularA-Semibold.woff2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......4.......$...............................?FFTM......b..4.`..<.....4..A..\..6.$..4. .....=[..q..]4.RwU%..nc..<.).m#..-.q.F.}......+...?3..i.........1w..{.%ChKb5..Kl....r?.mkJ..+........t..oQ.....DC...]..8.....E..i.`.NTR.n..v..k..(..re...5P.G..7.N.<.fK.....UQ...^.NSKb.D.....}~...8.[!.$7.D..d.O)d.L1..Vv .&..........4...zlvE..b.s..a.<.......9..b......m7B.y].Yw...u..K.I..M..6-..5K.JOq.U......8.}.rL.c..Y....1&b....z'A..C.&j..-m....+u...6...."6`S* . *b....b.......]..M......._.=..6e.....O...r.M.K.8.*.ih*..|.,.vB7.....(....S......o...^....B`.#.f...jH..,+.7q.=...(E......1TS..9......}.v....I.d.7.<A=.r..`..[.q ...][.%...t...Wu.MwEOP.UT}....!s6...d...G..hD........0....tf3.R`F.=R.D...l..1.w....Z.}.n.-..{.......F).....e'9....k-r.B..{.gb^y%.t8.].u.1..d?...+cU+..=....lLh).{..&.U)..0.8.mi.9..O..R..m......W...&.....i....2.(;c4t.....N9........y.r..B.A.D.w.t........tG*.H..Y.s.b.B..TT*....g:.J.R..R.r..]...Z.A.Q.q.^..P.qv.w.g.G...M,DZ..(.,."%w...V.~5...1@
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19415
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432217529803209
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pAsWemWg1Cx0FzFPjliqn5szROxgiIAVG+fSFTvaYqAkp:pA56x09FPJe1cgiIAVG+fSFTCYi
                                                                                                                                                                                                                                                                                                                                                                                      MD5:92EC66B572AFB08C489D56AAE616B08C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C1FB7E4E0C841B552CECC2D5A46FA6F3E1091A16
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D5AC4C365BB77111051F171E301CD4DEF2BEF9520163D50C99F6A8A55332DD8D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:98F8B576CB301FC388BD99A3FAC7AD532030FA6A917A35F2A4A425BB94946C79F3340D025803DC9AF3C380774A28F094C992F3D08342B32D325659BE1733A9D4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/94753-ab0355df29c5d323.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94753],{94753:function(e,r,t){t.d(r,{iT:function(){return P},NX:function(){return C},_z:function(){return x},Xj:function(){return L},h8:function(){return z},s$:function(){return A},L3:function(){return w},nK:function(){return D},Dr:function(){return I}});var n=t(67294),l=t(11163),a=t(99567),u=t(59026),o=t(14446),i=t(20567),c=t(14932),s=t(76140),d=t(63749),v=t(69999),h=t(13041),_=t(68549),y=t(68740),g=t(5717);let f=()=>{let e=(0,s.NL)(),r=(0,_.II)(),t=(0,h._N)(),n=I(),l=(0,y.wW)({storeParams:t,params:n});return(0,d.D)({mutationFn:e=>(0,v.pE)({config:{url:"/search/v4/purchase-history/update_hidden_flag",data:{user_id:r,product_id:e.id,hidden:!0}},fetcherName:"useMutationManagePurchaseHistoryVisibility"}),onSuccess:(r,t)=>{e.invalidateQueries({queryKey:[g.S0]});let n=e.getQueryData(l);n&&e.setQueryData(l,(0,c._)((0,i._)({},n),{pages:n.pages.map(e=>(0,c._)((0,i._)({},e),{products:e.products.filter(e=>e.id!==t.id),totalPa
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hv:P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CC9067C2EE470DC248B14B194209A34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:31789ACE8FDB0FAE2976E8303B614C51D0A139A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C370D9536D7D0D6A0F7CD7F9826692ACD93E4FB05BA46F7B630B879740343D3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93BBE8DC1338A568CFB4A4E8A56F47A689142F999C7744B8DB3AD6862594F8828C73246CE923400A43F0C90F2FCC784A32FAFEBAE059AEA99BC9E7A863D1F538
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://action.media6degrees.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_UniversalPixel&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=0mkm4gwa2corc
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17714)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17765
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.472766728023379
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:kKnXfmmOjX3LKRuhlmuKhr6FEr72F6GG9zr:kWXfmfzbKRuhxKMa32F639zr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:788048F4DF60A9E479BACAA5C6EAB41E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:18B43720FCFADB97381C43ABD2AB849BB7B0DA38
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17D28AAC04ABF927E110655E95D18E3EA5FB84F384A0578BA2FA329624EB97FB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B0FCEAADD02956C4B916B0E33858CA490A1234C65A6C00B322A4A318C2CAB88CCE35983DA50FB98B0D29C71D94D3A964AB4C5974F5EB99F578475FD189ADED34
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/28038.ba6f2d0935063ce8.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28038,69725,60754],{69725:function(e,t,n){n.d(t,{$7:function(){return r.$7},yl:function(){return r.yl}});var r=n(53996)},67108:function(e,t,n){n.d(t,{$7:function(){return r.$7}});var r=n(53996)},33882:function(e,t,n){n.r(t),n.d(t,{AddressModal:function(){return I}});var r=n(20567),i=n(14932),o=n(85893),a=n(71893),s=n(45618),u=n(81607),d=n(41609),l=n.n(d),c=n(68549),m=n(24705),f=n(14446),p=n(95306),v=n(54421),g=n(24398);let h=()=>{let{mutateAsync:e,error:t,isPending:n}=(0,p.Qo)(),{mutateAsync:r,error:i,isPending:o}=(0,p.jY)(),{mutateAsync:a,isPending:s}=(0,g.PS)();return{addAddress:e,updateAddress:r,updateDefaultAddress:a,isLoading:n||o||s,error:(0,v.vb)(t,i)}};var y=n(54679),_=n(67294),A=n(38837),b=n(91751),w=n(26010);let x=e=>"id"in e,I=e=>{let{onClose:t,address:n,onCancel:a,onSubmit:d,onError:p,isRoutingHome:v,isCancellable:g=!0}=e,{openDialog:I}=(0,b.m)(),{showIconToast:E}=(0,f.h)(),P=(0,c.II)(),k=(0,c.lr)(),{GLOB
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32826)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32877
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.582696987076291
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1ILQ97+mh+VsO8LItMqsQNMASz2evmaT3yoePc/0xPDeLA4IuuIkFWKEG8:L971O/5S6RZ5i84uIkFWhL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0AA5102835CC63DBFB89D2A6437D3F9E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F18CCA18C0D70E49980225B2144A6CF719313E57
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8534D0B0F63363FA3AF586FBC48598DA25849720AB68170ECC761F2E27EEA1B0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BC5DF8D547E4E0984129A8AB558A35D9C35423C6B231805A96E73A056194599F8CAB1103C057EAEE1ED827C91E0DF56D83718D83469F60EE5270D97216BF2716
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/27679.89062e4235041db4.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27679,60754],{16771:function(e,n,t){t.d(n,{v:function(){return v}});var r=t(20567),i=t(14932),o=t(47702),a=t(85893),s=t(71893),d=t(89868),c=t(71552),l=t(17867),u=t(84587),m=t(75110),f=t(26988),p=t(67108);let h=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?a:0,d.u,(0,f.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,p.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWid
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11290)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11341
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.231910076385682
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:WNL/h/sVU2CeLFCePiCeksCeio78Zs2NLh/HFaUC0JG/wtBlCeAWJftZoXNLi/Of:YLFsOpeLkePFekreR7aHLNl/C0JqoBEn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:73AC222A42F0B98048EEE2B399116F75
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:34163ADF3674F8DCDAE01A08F99A1323AA49BA37
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:89FBBE30EBA74CEAB6304AB2D612CB219F81106466903393348EC767EF092B22
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ED4A492FF89AA78384F1C644EDCA8DC29FE46A5C4FA35834ED8CE458A6F7DC67505A63BE0833DF5671BBE39ED9AA96C79D0B36F431A02EDE02DD7ABAA44ADDAB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/91806-c8f02c633ee0ab47.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91806],{79165:function(e,n,t){t.d(n,{l:function(){return s}});var o=t(71893),i=t(94741),r=t(20567),C=t(14932),c=t(85893);let s=(0,o.ZP)(e=>(0,c.jsxs)("svg",(0,C._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:[(0,c.jsx)("path",{d:"M12 3C16.96 3 21 7.04 21 12C21 16.96 16.96 21 12 21C7.04 21 3 16.96 3 12C3 7.04 7.04 3 12 3ZM12 1C5.92 1 1 5.92 1 12C1 18.08 5.92 23 12 23C18.08 23 23 18.08 23 12C23 5.92 18.08 1 12 1Z",fill:"currentColor"}),(0,c.jsx)("path",{d:"M15.8901 14.4699L13.4101 11.9999L15.8801 9.52988C16.2701 9.13988 16.2701 8.50988 15.8801 8.11988C15.4901 7.72988 14.8601 7.72988 14.4701 8.11988L12.0001 10.5899L9.53014 8.10988C9.14014 7.71988 8.51014 7.71988 8.12014 8.10988C7.73014 8.49988 7.73014 9.12988 8.12014 9.51988L10.5901 11.9999L8.12014 14.4699C7.73014 14.8599 7.73014 15.4899 8.12014 15.8799C8.51014 16.2699 9.14014 16.2699 9.53014 15.8799L12.0001 13.4099L14.4701 15.8799C14.8601 16.2699 15.4901 16.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18533)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18584
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.288083739273456
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:mLPoP+eeu1zn1EvMhN5tGdw6s2XeuB67vONxS99uvOjDCIr5:m7AZeu1D1N5Qhs606N6/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F1406DEAC32D4B4B3920BE66AF9D0885
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ABFD2D366CC46D50B34301256C25CB21B4B971D0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B008B25ADEE09A2FB34152DE831ACE8FF62F0091883FA4FE4F5761CC9C384F2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF1DE45105EA748675FA4324F318678D3CC31BB5EF49134445594D79ACB7A4EAB67294235964E816DC69C18DB251351A01D4E80E6048FE6793DA3B27258A861C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24750-4a2bafd239b176be.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24750],{24750:function(t,e,n){n.d(e,{x7:function(){return Z},Me:function(){return _},oo:function(){return $},RR:function(){return q},Cp:function(){return Y},dr:function(){return X},cv:function(){return z},uY:function(){return I},dp:function(){return Q}});let i=["top","right","bottom","left"],r=Math.min,o=Math.max,l=Math.round,f=Math.floor,c=t=>({x:t,y:t}),u={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function h(t){return t.split("-")[1]}function p(t){return"x"===t?"y":"x"}function m(t){return"y"===t?"height":"width"}function g(t){return["top","bottom"].includes(d(t))?"y":"x"}function w(t){return t.replace(/start|end/g,t=>a[t])}function x(t){return t.replace(/left|right|bottom|top/g,t=>u[t])}function y(t){return"number"!=typeof t?{top:0,right:0,bottom:0,left:0,...t}:{top:t,right:t,bottom:t,left:
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1474)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2305
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.571862984319023
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:NOL+ziy+sD8ON3FEXNFXFgryYnE44jXG9/CB:/zixPON3FEXNFXFgrnnc5B
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7788B8C99B137AB3725178F649856EFE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7D17AB460B04ABCF1B898EE753C8DC93671311D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E8F63FC1BE36DFE17F9F8E137D4CC9D145ED8C309A1F9B53023EBC148AA2EE3D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2B57DBBDE8A9D339E47A33558899AC925AFF6129C0307954F4C8688EFFCCBDD67AEB00FCBEAF6CB2498AC16783A99AFF6E5BC657F5332190E8AF12ECB9C53E50
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://12099269.fls.doubleclick.net/activityi;dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories?
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Shipt_Consumer_Web_Visits Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 10956545361;.var google_conversion_label = "3QJcCLrT9YkYENG6vugo";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10956545361/?label=3QJcCLrT9YkYENG6vugo&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><script src="//action.dstillery.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_UniversalPixel&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]" type=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12415)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12466
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.196534356999388
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:/zLoz4Daj1BVSiN49Qlyo2OeWjHFmc6jL+0jqNWjtGDYoApxDfrjwxVdjjxCo7oX:LUz4DurVSiioD2OeaHocOL+kqNaED9AJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C71781171AC0AC2A614CEA39EBF84CAD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF06F2A87F8C7295879BA38CE3EC81D469FDC65E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C4A6CF60061722ACBE11AB5928340ACFE39FC8200C497DFCED94C7053394ED89
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FEB75E6ABA7CCE1CFA354894EDC5BE0DFEA76740B156D7C60EF31C2D8CCC505BDF8A09CEC75DA99D9D3DAD3E0228B50B85E5BC1311E651C76F4C188F5281F5F4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/10884-2efd81d10f63e3a4.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10884],{7739:function(n,e,o){var t=o(89465),r=o(55189),i=Object.prototype.hasOwnProperty,C=r(function(n,e,o){i.call(n,o)?n[o].push(e):t(n,o,[e])});n.exports=C},68006:function(n,e,o){"use strict";o.d(e,{B:function(){return c}});var t=o(71893),r=o(94741),i=o(20567),C=o(14932),s=o(85893);let c=(0,t.ZP)(n=>(0,s.jsxs)("svg",(0,C._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},n),{children:[(0,s.jsx)("path",{d:"M12 21C16.96 21 21 16.96 21 12C21 7.04 16.96 3 12 3C7.04 3 3 7.04 3 12C3 16.96 7.04 21 12 21ZM12 23C5.92 23 1 18.08 1 12C1 5.92 5.92 1 12 1C18.08 1 23 5.92 23 12C23 18.08 18.08 23 12 23Z",fill:"currentColor"}),(0,s.jsx)("path",{d:"M12 6.5C11.45 6.5 11 6.95 11 7.5V13C11 13.55 11.45 14 12 14C12.55 14 13 13.55 13 13V7.5C13 6.95 12.55 6.5 12 6.5Z",fill:"currentColor"}),(0,s.jsx)("path",{d:"M12 15C12.6904 15 13.25 15.5596 13.25 16.25C13.25 16.9404 12.6904 17.5 12 17.5C11.3096 17.5 10.75 16.9404 10.75 16.25C10.75 15.5596 11.3096 15 12 15
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAEHQdUOsen:UrXiglqX1dHIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CB90954C4DB82B316270F9B692EEE05C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7CC77C8ACEED7E68D0A8BBFB809E8812B747B316
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:47808B09CBEA04DDB2D426CDCC062CFC6E5C9D97729E01B4E97B369788DDF6C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EDC825EAD11E298034FBCB47708ECC96999E3F95CF5859A03E4F05C2B8B958657877991171F9F7B7BC6777067F23AC3C07990E1D2C2E51BDBCC59D20F682278D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65432)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):289462
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.345746945551748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:OxZTwTNChIuRsWyusGX+mWvhVLJbGVGt52oDvSH4QfcxPRIcWm5Yak4:iTwJruRsYX+mWlaGt52oDaVA8kp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4EFCA83E6A5007E22A4E39A93EADBF99
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C1F57DF82114314948CACAB95364BC526904ED84
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:399BFE317CBED0DB237BCC24B8158BB28F49F873CE3FADF7B29260C404345105
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2693ED9516952DA1C20CF016E6F93BD1C836C19ECEBDC8087870C5279DFB9D703FDFA7D7B6A293A702705FD60B3D08EE3C6582B04686B6255A93080B27D54092
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see default~live-chat-app~live-stream-app.a893dacb.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[12],{1042:function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var r=n(218),i=n(48),o=n.n(i),a=n(284),u=n.n(a),l=n(5),s=n.n(l),c=n(213),f=n.n(c),d=n(31),p=n.n(d),h=n(49),m=n.n(h),g=n(653),y=n(319);var v=function(e){return function e(t,n){return function(e,t){return new Promise(((n,r)=>{setTimeout((()=>{e().then(n,r)}),t)}))}(t,function(e){return 1e3*(e?Math.pow(2,Math.min(e-1,5)):0)}(n)).catch((r=>{if(Object(y.c)(r)||Object(y.b)(r)||5===n)throw r;return e(t,n+1)}))}(e,0)},b=n(811);const w=(e,t)=>(e=>e&&e.backoff)(t)?v(e):e(),x=e=>{let{url:t,data:n,options:r={headers:{}},context:i}=e;const o=Object.assign({},r||{}),a="https://prod2-shipt-live-chat.sprinklr.com";return void 0!==o.withCredentials||a.includes("sprinklr.com")||t&&Object(b.a)(t)||(o.withCre
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2249)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2300
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.443385930095944
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibfCSpXHYh/FiX4LhnqBWkpQZq3w4Rb3Wlm0YOS/Ubio9TwvRvfD:upXCFid9sSOGUNEvRv7
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A50A16C5828063DEB5C0DAEB15969414
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E9B648B936D12F6CC9CD46166372AEAA9D899AD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:68311B81D0E86735C2217705A2E1DE2796E95A6DB8B22C36F48DF37437A4E28D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2EB53D19C558668DD5FF549A5CA439C38EAEB1E8DE3C11EAABA49E5B406C969C596707B7A0F75A38BAD2459B3CE1B74102C1D4FBBF4FFA3072B5803E47523BD5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/20355.b9b8276dcfd6e7cd.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20355],{22602:function(e,n,t){t.d(n,{s:function(){return c}});var i=t(20567),o=t(71893),r=t(7839);let a={sm:"h4",md:"h3",lg:"h2",xl:"h1"},c=o.ZP.p.attrs(e=>{let{as:n,isPII:t=!1,size:o="md"}=e;return(0,i._)({as:n||a[o]},(0,r.q)({isPII:t}))}).withConfig({displayName:"index.browser__Headline",componentId:"sc-15eedc60-0"}).withConfig({componentId:"sc-abff2885-0"})(["",""],e=>{let{uppercase:n=!1}=e;return(0,r._)({group:"headline",subvariant:n?"uppercase":"default"})})},17137:function(e,n,t){var i=t(67294),o=t(57929);n.Z=function(e,n){var t=(0,i.useState)(void 0!==n?n:!!o.jU&&window.matchMedia(e).matches),r=t[0],a=t[1];return(0,i.useEffect)(function(){var n=!0,t=window.matchMedia(e),i=function(){n&&a(!!t.matches)};return t.addListener(i),a(t.matches),function(){n=!1,t.removeListener(i)}},[e]),r}},43762:function(e,n,t){t.r(n),t.d(n,{GlobalCampaignDrawer:function(){return d}});var i=t(85893),o=t(71893),r=t(22228),a=t(81063),
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12133)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12184
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3499043462686116
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:PPksVjDRBVbSiN49yx31v/VjuohFmNVjtrVo9x3vVXoVj8KVjPTMVjfxVjvfrSVn:PBj1BVSiN49Q1vtjHFm3jtZo9xfVXEjR
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F2C178E4C7F77FACA7AB94D3F398AA7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1E9F11DC7C5A88C3A64E8A32ED174515AE010009
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C795B654433D82C45E0763A9116771688C5E18ACCCA42842204B148E8C9540D7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AEBC4316E22FBEC81F4BC1D6974C0DA4CBE18220C529ED0CC0EDCEDABDA08271970BD2A4CC9DE01007F1019E72EB5C450D7793C34E9666EF57B515B8B47FC5C2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/28229-25012851179ce17b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28229,418,8990],{69199:function(n,e,r){var t=r(89881),o=r(98612);n.exports=function(n,e){var r=-1,i=o(n)?Array(n.length):[];return t(n,function(n,t,o){i[++r]=e(n,t,o)}),i}},82689:function(n,e,r){var t=r(29932),o=r(97786),i=r(67206),c=r(69199),s=r(71131),u=r(7518),C=r(85022),d=r(6557),f=r(1469);n.exports=function(n,e,r){e=e.length?t(e,function(n){return f(n)?function(e){return o(e,1===n.length?n[0]:n)}:n}):[d];var a=-1;return e=t(e,u(i)),s(c(n,function(n,r,o){return{criteria:t(e,function(e){return e(n)}),index:++a,value:n}}),function(n,e){return C(n,e,r)})}},71131:function(n){n.exports=function(n,e){var r=n.length;for(n.sort(e);r--;)n[r]=n[r].value;return n}},26393:function(n,e,r){var t=r(33448);n.exports=function(n,e){if(n!==e){var r=void 0!==n,o=null===n,i=n==n,c=t(n),s=void 0!==e,u=null===e,C=e==e,d=t(e);if(!u&&!d&&!c&&n>e||c&&s&&C&&!u&&!d||o&&s&&C||!r&&C||!i)return 1;if(!o&&!c&&!d&&n<e||d&&r&&i&&!o&&!c||u&&r&&i||!s&&i||!C)retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15760)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15811
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.483122077553385
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:znoTLxnqICuFDjVb+wXRIV9xgLEuBj4kOfaH:zwLxqICCDZb+wBEyLZl0fa
                                                                                                                                                                                                                                                                                                                                                                                      MD5:817F35C95B3D0156FCCBDC1631C2C6C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA9C7A55570A7E953504661E0C2955AABB6E538E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:28D18CF566CDFAE0192AC5B785F005875702249A88823A2618B16298FAD4EAF8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F9C23E16AE1A8C04602899D8B6CDFADBAF6179C4D1E561DF38DE7118643572F628F5B90D2611BD963FC4E95C348EA24A1ACE0A5F313443AF2787173D2C13197
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11006.ebe15984557c9471.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11006],{23541:function(e,t,n){n.d(t,{Ry:function(){return d}});var i=new WeakMap,r=new WeakMap,a={},o=0,l=function(e){return e&&(e.host||l(e.parentNode))},s=function(e,t,n,s){var d=(Array.isArray(e)?e:[e]).map(function(e){if(t.contains(e))return e;var n=l(e);return n&&t.contains(n)?n:(console.error("aria-hidden",e,"in not contained inside",t,". Doing nothing"),null)}).filter(function(e){return!!e});a[n]||(a[n]=new WeakMap);var c=a[n],u=[],p=new Set,f=new Set(d),h=function(e){!e||p.has(e)||(p.add(e),h(e.parentNode))};d.forEach(h);var g=function(e){!e||f.has(e)||Array.prototype.forEach.call(e.children,function(e){if(p.has(e))g(e);else{var t=e.getAttribute(s),a=null!==t&&"false"!==t,o=(i.get(e)||0)+1,l=(c.get(e)||0)+1;i.set(e,o),c.set(e,l),u.push(e),1===o&&a&&r.set(e,!0),1===l&&e.setAttribute(n,"true"),a||e.setAttribute(s,"true")}})};return g(t),p.clear(),o++,function(){u.forEach(function(e){var t=i.get(e)-1,a=c.get(e)-
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10411
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414066869921372
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:S4R3XJcGr6QB+8GAbDLXfkv99HW3e6OcPoDBTpqhAm27yk:S4R3XJcGr6BifjknHWGmoFTpqymg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:73E8BD378B1D5C9E4318E9C89C6CA1EB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B3E3F5EB4701662F2CBAE7FC3098BC6448B77F10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E7994389B5AED4596EE7AC85DD0F8E452FDD5618E24080AA4B2CFF68594555A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:392F13152DEB563E424A971F5E2E4EDF0F4EB4436CF1764286C836D4F4B4A4B30AFA308F921484B710E26716C39DAAC1245885D58A11B4EB7F0C35BE1FDC611B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/25684-a97fd2ec46dcc68a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25684,69725],{69725:function(e,t,n){n.d(t,{$7:function(){return r.$7},yl:function(){return r.yl}});var r=n(53996)},21663:function(e,t,n){n.d(t,{S7:function(){return u},co:function(){return a},jI:function(){return o},uY:function(){return i},uh:function(){return r}});let r="addToCart",u="atcClicked",o="is_visitor_enabled",i="pla_popover_session_storage",a="pla_membership_session_storage"},41368:function(e,t,n){n.d(t,{b:function(){return o}});var r=n(71893),u=n(22228);let o=(0,r.ZP)(u.Q2).withConfig({componentId:"sc-b7fd508e-0"})(["color:",";overflow:hidden;text-align:center;margin-bottom:16px;&::before,&::after{background-color:",";content:'';display:inline-block;height:2px;position:relative;vertical-align:middle;width:50%;}&::before{right:0.5em;margin-left:-50%;}&::after{left:0.5em;margin-right:-50%;}"],e=>{let{theme:t}=e;return t.gray600},e=>{let{theme:t}=e;return t.gray100})},53766:function(e,t,n){n.d(t,{Kq:function
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3108
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.1999297964910145
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/FamaiI0V9BuoOd2xp5JnCWGRcTwtCc1XJmXEJ:dzvrnVxNaqwtZmY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C3F52D9F97055B228E7CF499E22E1EA7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA1BAEF241B6FEBE16108D763E44B09C432BB794
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:11B962F3540B6FBC365D2773E747E2DB40B921C9DB79065BC757B5FC1575071E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F42D7ED64B95FF1935D19C4FC59C2FEA9A956D3E4874C447FDC920CA85DCDA9B096F69C0BA12DA04EA4D44E881599326E6DB74C12C59856F2554E9ABD06A80C5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...............................................................................wI+.....T...J.|>.;.vb..^..}"Bz....M..-V.#g..=.G..a\..U.~..!....F.Yu^..F........%.kj.....4...1/..TTq'..=.../2..[=....o.....E..y$<.Yi.#..P^.f.d...X.w&....%.......................1..!3. .".2A...........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10070)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10142
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.154069245325386
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+6QNbmTw9XMMIcJWZ++QXOMdLTBpv8K89K2SowJ5yxY2Nn:+Z5b9fIMYxU78Kp3owJUO2Nn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0A20D76FD1575156DD469CFD0CB00105
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:05CBD96C393E82DA4B301535D176146984811DD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01F42218FD8653A91A8B43C6684E9BBFAD81618ED359E5B5154B181F85120865
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E1565D33ED4A4551A889177BA298BFA3CE9B83329376B95721EA2D809882F06C57CB753DD35A396068E84B8C29DB9761E021912955283B8749AF607E36C6FFD7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464,714],{3598:function(n,t,i){"use strict";i.r(t),i.d(t,{LegacyDestination:function(){return P},ajsDestinations:function(){return G}});var e,r,o=i(655),s=i(9969),a=i(8231),u=i(7372),l=i(4083),c=i(57),d=i(5764),h=i(7851),f=i(306),v=i(2734),p=i(5130),m=i(46),g=i(6673),y=(null!==(r=null===(e=window.analytics)||void 0===e?void 0:e._cdn)&&void 0!==r?r:(0,m.V)())+"/next-integrations";function w(n){return n.toLowerCase().replace(".","").replace(/\s+/g,"-")}function b(n,t,e,r,s){return(0,o.mG)(this,void 0,Promise,(function(){var a,u,l,c,d,h;return(0,o.Jh)(this,(function(f){switch(f.label){case 0:a=w(e),u=y+"/integrations/"+a+"/"+r+"/"+a+".dynamic.js.gz",f.label=1;case 1:return f.trys.push([1,3,,4]),[4,(0,g.v)(u)];case 2:return f.sent(),function(n,t,e){var r,s,a;try{var u=(null!==(a=null===(s=null===(r=i.g.window)||void 0===r?void 0:r.performance)||void 0===s?void 0:s.getEntriesByName(n,"resource"))&
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.775070520364181
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PuhvIwhcQFgXiCVtAaLMBxGajkdYY:PuhvINQFChVtAaLsVkT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A1BE55C83760A9EE98733968381BA792
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CB7191B4E9F8F2E26A01FD454A6E5F50F429E7BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00DC9BA1E6069FC5C07FEFA9E6785BF7FB395BE6651B047FAE1CEC496F9BF281
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3FB8787F98F5DB813C4FB88DA877C64CE17446794265A09002F749FD7260AE9C3CE5063FB1706A8BA939D69D639B3BB025407C9AFD32BB7DEE51ECF35DA8C564
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn1dSqgDT-spBIFDeZTJIYSBQ3ScwX-EgUNRmcVfRIFDQmoxJU=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                      Preview:CjgKDQ3mUySGGgQIHhgBIAEKCw3ScwX+GgQIHxgBCgsNRmcVfRoECCEYAQoNDQmoxJUaBAgjGAEgAQ==
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16902), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16902
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.164058627569549
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:oJ5ZDQ4aI0gjgT+y/KRJBnwOCWS/zPWAsGbaVwJV86Q9ld9eAW0T19a1uCyFAomf:S5ZDCI0TKFpgB0MkApbKhq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:02608635937859C5FAD3A074FE49D896
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0533A3D30DF056DC4BFB5E09889D062CD9387D62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:58CFB848C9F83FC95BF3F55589C6932B6B95388D4A0A08C2158BF7BD3ECEB5B0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:92B5D4CDA05AA08732DE7BDE5AF9A94C10CB71BC2643EA60648FFE81872CC21159B3FBF0221F785BAFC575C75759720201D038FB93337A3685622D08295A5737
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/irUsnwCp9o4u1ktK6Tpc9/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,c,a,t,e,i,h,o,n,d,p,u,r,f,b,k,j,g,l,m,y,_,v,w,x,I,q,D,F,T,B,E,U,A,L,N,S,z,M,C,P,G,R,H,J,K,O,Q,V,W,X,Y,Z,$,ss,sc,sa,st,se,si,sh,so,sn,sd,sp,su,sr,sf,sb,sk,sj,sg,sl,sm,sy,s_,sv,sw,sx,sI,sq,sD,sF,sT,sB,sE,sU,sA,sL,sN,sS,sz,sM,sC){return{__rewrites:{afterFiles:[{has:Q,source:"/(l|L)(a|A)(d|D)(d|D)(e|E)(r|R)(u|U)(p|P)",destination:st},{has:Q,source:"/(s|S)(t|T)(u|U)(d|D)(e|E)(n|N)(t|T)",destination:"/student"},{has:Q,source:"/(g|G)(i|I)(f|F)(t|T)",destination:"/gift"}],beforeFiles:[],fallback:[]},"/":[s,a,l,d,p,_,C,se,c,y,A,I,P,si,V,"static/chunks/50503-023f329d8191502c.js","static/chunks/pages/index-29ee62e0a93b84d0.js"],"/404":[s,"static/chunks/pages/404-72115323606ce1e9.js"],"/_error":["static/chunks/pages/_error-c4f8a21649f8397b.js"],"/activate-target-account":[s,sh,"static/chunks/pages/activate-target-account-b580026190e8a48e.js"],"/auth/error":[s,"static/chunks/pages/auth/error-be4c803440a6130e.js"],"/blog":[s,o,h,_,v,so,e,w,q,sn,"static/chunks/pages/b
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hv:P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CC9067C2EE470DC248B14B194209A34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:31789ACE8FDB0FAE2976E8303B614C51D0A139A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C370D9536D7D0D6A0F7CD7F9826692ACD93E4FB05BA46F7B630B879740343D3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93BBE8DC1338A568CFB4A4E8A56F47A689142F999C7744B8DB3AD6862594F8828C73246CE923400A43F0C90F2FCC784A32FAFEBAE059AEA99BC9E7A863D1F538
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):149805
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4033
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.444671978681832
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/FamaCUjJ0Kf++E6d/PHcsGt9ShO6A6O+YZnzPFYut74H:dzm0w0sk9SzA6OR1FvV4H
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7D5E4E90EBE7D6C0B5F2910E29CCE384
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A7CC3D0FB2FECD112FD9A38525264B6048BC24E2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2A106D60738D520C1C0CBBCFCCD399262AB4D55D348D59CAFE103763CBBE038
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6E308F435AF08454CF33D8F17CF497911BB9078F57D6A977FBD60A300C44B4319266FAC518494CAB5E14E6F312B5EB4FCFB673D044490479DCA0E51BA4353B3E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".............................................................................(..G.#8i.%.6.T..KXNb.&..f..G..*nI.P|8.h.f.......iz}...&b.Z~..s...js:....E.-..Z+.Z.7.Vrt./zs.L;B.T.uf.1..\.'[g.t....2.\.O....}.gd..%n.~......}.b.B......(.............................!31"#$24A.........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5317), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5317
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.918073588732854
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AtEE6SUZTA9WGYvSAV:1DY0hf1bT47OIqWb1/CE6SuTiCv9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B4C90FF90792493578E3B1D65BCB7DBB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5EC0FCA0DAA9C77E67C745BE2C51D86C37011070
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8BEFE45308892E5945D45623732036A54541E51E331206EEE6E7DEBC76A83AF3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F0223A21DF45609F325081FD980E41713B3F4099C173687A9B0423D14DA702E9318F1ECD772E71E304E4624AABBD235A857262AF4CB5A28B1DFEE77596E4084B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14781)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18539
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4243978114861555
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:oeoCfnM0reRcc1e1BVSiN49QPLFsOEePTkK3Lt/jMoeffeLNexyN7iuk:Bo/0SQrVSiiKFsOdPR7t/jMBf2LE4N7i
                                                                                                                                                                                                                                                                                                                                                                                      MD5:81F5A5C6B41C343B7A0822A7C36627F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E9558D8ADD8CC7A47A0FD3869F313097957AA3B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9989B846C89197D5D35FD406F861FF27FB058B8DCF355DF9B9FA6F797CE36001
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:489387B8E0CEA3CB956CF05CCCA6213E1A51A7DD428F93A77A71789A9E5DFE69D225E766FBEAC6E20CC1C9EB1BB4C24644D3602DCDB01A7CF4A7D712AAA55C1F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/15031-3cd5730966ee49c7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15031],{96874:function(e){e.exports=function(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}},21078:function(e,t,n){var r=n(62488),o=n(37285);e.exports=function e(t,n,i,u,c){var s=-1,l=t.length;for(i||(i=o),c||(c=[]);++s<l;){var f=t[s];n>0&&i(f)?n>1?e(f,n-1,i,u,c):r(c,f):u||(c[c.length]=f)}return c}},69199:function(e,t,n){var r=n(89881),o=n(98612);e.exports=function(e,t){var n=-1,i=o(e)?Array(e.length):[];return r(e,function(e,r,o){i[++n]=t(e,r,o)}),i}},82689:function(e,t,n){var r=n(29932),o=n(97786),i=n(67206),u=n(69199),c=n(71131),s=n(7518),l=n(85022),f=n(6557),a=n(1469);e.exports=function(e,t,n){t=t.length?r(t,function(e){return a(e)?function(t){return o(t,1===e.length?e[0]:e)}:e}):[f];var d=-1;return t=r(t,s(i)),c(u(e,function(e,n,o){return{criteria:r(t,function(t){return t(e)}),index:++d,value:e}}),funct
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3002
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9121549809984915
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:U2IOhP/n1Hv7AiaR6TD8gTlGZX78Iv2TbgkU1/8gfcqi5Voma7krY8bT4r6:U2vhP/1HzAg8AlGZN+gkmJfcJ5VoPX8J
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3C4A0474D1447652EBA34BB8AF4EB4E9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C5788E08130196CC08E566E1674185DF242DCA21
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9CD641358B8246EB13264EBE3A736A8DE01570768DB8310CD2B77A2E4FA7D6F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A65428F56B78BB9A710615ED4564C2641F0B48A040E82C6744D31E7766D8B59A182047B046AF564F213F2DBBE2AC99A0E5FECFC25BC22BB98B1C8AA2067EFE51
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3223_fd4d08a7953471a4dd2bd6d158ee844d.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......1.../...@.9.....w.....*.KR..d.(Tp9Z|*.A}..].q.........53..0...m;&I......mWuwql.m.m.m.S...g.......YD.. .c&.h.@.....<+2.....*..h.T.w...a'~MYa.......5.J5;/w.s..?....w.xd....E.}.....C..[....m.......g..=".r.c ..v.1...7..=......"....^s.t......!M0..9......[.......o~.}8C...y..g...;I2h....A.p......2..^.&W[I.4.w...e.r......./:...{_...:}.Z...._....*.2......M.F.QM.`.S..LNO.>.Y.fM..!...w.v[......(.\Q.9y..p...NR.4.M......Z....3.n.0.q....2.'W...%E.....6......(..:.X`.Z..R+..Ee...n.h5.+.......N.....vy.\."...WR...%6...#.\.q(....i8E....8......KvSc.q....J.....G.d'.:.[..C.<./.a...&b,`.\..!.....(.."../.0.R.../.!....q...h...9[.1.9.t...q.$...h,qA<6...\.f^y...X.+.h..g.(9'K..(..c.s.#.88.d|.........l[I...E...b.l.\..../.!...f.X!.L...r.J.....R..Ff....n{.h@..3B.h..4.M]DC.i.6..33..Y..[.t....-..+I.....N..W..._.N...v..Z.v...6...,."..X.SL}.+...d_...m/Yw.B....X.A..Z.N*..O..t)r....."......H..... .i.v....c...;u.. ...t.....#'o.Q2Z(N.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=*;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shipt
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10688)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10739
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.533649604386269
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:eFq6jFXKyL4pbpLo4Vfq7uqnK584VxwgpyOuEJppbkPzAm7p:eFqeFXKyMpbpLo4Vfq7uqK584VxZpyOu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D98A1AC3A34890F285144E1B11EBF275
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:29568317F8CCE7FCA3FB618C1DF45A9656D61410
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:26C675F18F88DC4FF83E26584C312A9195660D9679501D235345BFECD61C82CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38EE62555C0D6D4DF85CA0AAB250E62AA56D0633B97C7E5E9F911F5D13BB0699D5624CB2F092FCA67647EEE3CCF1677208461505491E0D3545BAB655E89DAD7C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50214],{34158:function(e,n,t){t.d(n,{O:function(){return o}});var i=t(85893),r=t(71893),l=t(68944);let o=()=>(0,i.jsx)(a,{"aria-label":"Shipt logo"}),a=(0,r.ZP)(l.K7).withConfig({componentId:"sc-fed33ca2-0"})(["max-width:6.25rem;height:2.25rem;color:",";"],e=>{let{theme:n}=e;return n.plum})},57139:function(e,n,t){t.d(n,{x:function(){return s}});var i=t(85893),r=t(75110),l=t(34158),o=t(44278),a=t(24290);let s=()=>{let e=(0,a.q)();return(0,i.jsx)(o.p,{href:e,children:(0,i.jsx)(r.X2,{children:(0,i.jsx)(l.O,{})})})}},53745:function(e,n,t){t.d(n,{y:function(){return g}});var i=t(20567),r=t(85893),l=t(75110),o=t(71683),a=t(50270),s=t(15832),c=t(11637),d=t(38837),u=t(46934),m=t(57314),h=t(11163);let g=e=>(0,r.jsx)(m.q,{children:(0,r.jsx)(p,(0,i._)({},e))}),p=e=>{var n;let{linkSize:t="md"}=e,{routeName:i}=null!==(n=(0,o.G9)())&&void 0!==n?n:{},{asPath:m,query:g}=(0,h.useRouter)(),p=m.includes("".concat(c.routes.LP.url,"/prom
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14840)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14891
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5174354440950735
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Wkq6Or7dNHOtFOqvOCCh7eoCRYIJVXSNE:WkBO7ytMqWCCNev5z2E
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7E143AE672D2D761146E8FE2936AB986
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A5FEBD5B0422CE7E1121BCB3027BFE3A9C06202A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E04466036B3E29ADED557CFEEBC7371B1891BA3343F0D6AF6FD92D6BAC4E586F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1FF305D22F9DA2D4E14D396F9183D25BAC88BF572F4BFF56C6CF78760A4D37B9B26119F5030BD2AC4F222ADE4C0F07154A9ED477A87CB6FCAC1EC82EC95761C9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/25043.48fe712097c6cbbf.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25043,60754],{16771:function(e,n,t){t.d(n,{v:function(){return x}});var r=t(20567),i=t(14932),o=t(47702),a=t(85893),s=t(71893),d=t(89868),c=t(71552),l=t(17867),u=t(84587),m=t(75110),p=t(26988),f=t(67108);let h=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:r,theme:i}=e,{itemSpacing:o,topPadding:a}=i.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?a:0,d.u,(0,p.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,f.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:r}=e,{borderRadius:i,borderWid
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5553
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.450063472418917
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:buxbt2BKU9yF1QOvhh+C0VXpAU4WgA8YH4YHM1qyaNiRaiwbW1P3v8v0dg:FKMykC0VXptqw4wAbLUr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3021ACBB15B0985AF254E1FBE867213B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FE99235E050292D0A35F3C08CDC5CD5F21F6F958
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F0DDFE55DFDE1EB43290584CF1A1EA98E356B9434BB79BA122085415DC36B891
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C5138D874261751FA968AC43046B9B6768616DACB1440FDA3043028551B0366F2EB92DAA62D9CDD3D4B65A6ADDBC1C1258D5A81624081F30F2C2D024744B03DD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/18373.47e65458b0fcfabe.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18373],{17137:function(e,i,t){var n=t(67294),r=t(57929);i.Z=function(e,i){var t=(0,n.useState)(void 0!==i?i:!!r.jU&&window.matchMedia(e).matches),a=t[0],o=t[1];return(0,n.useEffect)(function(){var i=!0,t=window.matchMedia(e),n=function(){i&&o(!!t.matches)};return t.addListener(n),o(t.matches),function(){i=!1,t.removeListener(n)}},[e]),a}},48298:function(e,i,t){t.d(i,{I:function(){return d}});var n=t(22637),r=t(71893),a=t(13456),o=t(38258);let d=r.ZP.section.attrs(e=>{let{contentTypeId:i,id:t}=e;return(0,o.K)({content_type_id:i,id:t})}).withConfig({componentId:"sc-726f39e0-0"})(["width:100%;margin-left:",";margin-right:",";padding:",";@media ","{margin-left:",";margin-right:",";}@media ","{max-width:80rem;margin-left:auto;margin-right:auto;padding-left:",";padding-right:",";}"],(0,a.W)(0),(0,a.W)(0),(0,a.W)(0,"lg"),n.A.medium,(0,a.W)(36),(0,a.W)(36),n.A.large,(0,a.W)(40),(0,a.W)(40))},89630:function(e,i,t){t.d(i,{k:fu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10991)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11040
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.429758013541097
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:jYEd7UVDUDBUh6ZAxMeeFV16TDMzjermerA0UMgFsva:jYs7UVDUDBUhc3s3ueQGgFsS
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E31B529368875D13BA71293A2DB5A725
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AB2FADDBD2F304AEB68EA0E3BC68C611CA816E4D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E88A355783E0E02FAF473B596D4CF3DEC5EEC6F7EE5CDB6F2B1E1DA1A71D7E9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EBEAE4FE9124B31DC673D2974985C443C7E89B476DD43D1DB242626D11A3C3771FF9A54E8DACB5360C8B3C106F9B1E6B29BFD6EBA14A9EBEA43B0C6727F4E653
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[281,68417],{70845:function(e,n,t){t.d(n,{D$:function(){return a},T8:function(){return o},XS:function(){return i}});var r=t(67294);let i=(0,r.createContext)({align:"left",size:"md",type:"normal"}),o={variant:"head"},a=(0,r.createContext)(o)},55882:function(e,n,t){t.d(n,{R:function(){return f}});var r=t(20567),i=t(14932),o=t(85893),a=t(71893),d=t(70845),l=t(67294),c=t(62256);let s=a.ZP.tbody.withConfig({displayName:"body.browser__Body",componentId:"sc-83c615be-0"})(e=>{let{$type:n,theme:t}=e,r=t.color.base.background.neutral.secondary.default.default.value,i=t.color.base.border.neutral.tertiary.default.default.value;return(0,a.iv)(["","{border-top:1px solid ",";&:nth-child(odd){background-color:",";}&:last-child{border-bottom:1px solid ",";}}"],c.S,i,"zebra"===n&&r,i)}),u=(0,i._)((0,r._)({},d.T8),{variant:"body"}),f=(0,a.ZP)(e=>{let{type:n}=(0,l.useContext)(d.XS);return(0,o.jsx)(d.D$.Provider,{value:u,children:(0,o.jsx
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.2009704105906085
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:t1ID7VhbUvKiTHpdVaQQzi8TccBLKPceVO75Vu0C7ZF:c2nHpdVaNi8VI9ESxj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:23B04D6ECDC0CC815AA3E3042784DABA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C966945CD8B3C40A5420D0563C521B2CFF1821C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:32C485988E410308A50D8E115FFAE189602CCFD7C6ABD8B933DCE3E7EEB662B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6473ADFC8FB6E6CC1302773A786375C4C97E5CAB14E49EC192C4C9826F1B11902286D6E4433383E156FD3C5AEAA9BB81ABAF36739F7CBADED83B383390ECD2F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/headerLogo-new.svg?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="107" height="36" viewBox="0 0 107 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M33.0497 28.043V19.9966C33.0497 19.0018 32.7683 18.2014 32.206 17.5955C31.6434 16.9903 30.8971 16.6869 29.9673 16.6869C29.0153 16.6869 28.253 16.9903 27.6801 17.5955C27.1066 18.2014 26.8203 19.0018 26.8203 19.9966V28.043L21.207 28.0872V5.33105H26.8163L26.8203 13.2478C28.118 12.0796 29.7616 11.4957 31.7519 11.4957C33.8283 11.4957 35.4996 12.1558 36.7648 13.475C38.0302 14.7945 38.6628 16.4387 38.6628 18.4065V28.043H33.0497Z" fill="#241239"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M40.7068 28.043H46.3201V11.9824H40.7068V28.043ZM45.8008 9.44721C45.1732 10.0748 44.4163 10.3882 43.5296 10.3882C42.6424 10.3882 41.8855 10.0748 41.2584 9.44721C40.6307 8.82019 40.3176 8.06307 40.3176 7.17585C40.3176 6.28936 40.6307 5.53242 41.2584 4.90467C41.8855 4.27765 42.6424 3.96387 43.5296 3.96387C44.4163 3.96387 45.1732 4.27765 45.8008 4.90467C46.428 5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28001)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):31180
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.496265729957524
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:H19gHnP64PUhIl9M4MGq0n08CruJwop2YxR:VYP64PUoqWq0nh0uJw22YL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:26F3FA92D6276A36E0C8C5A25CF54F5A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C0AADBE99586847F7C0C2756AA8EC4C9787511AF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:85149E6ADAC5E2696CA313E5B61FDA13F19292A09CE6C7199009567C769487C3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CF3EA33CB7E7E0B198FFE9A38352893AEA92E0A25A1006C00CF3C1E2E63D72D3264B9A80361C63151E27324C182F5CA7ED093D3679D3C44E57B104791985AB38
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/index-29ee62e0a93b84d0.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95405],{48312:function(e,t,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(49081)}])},19528:function(e,t,i){"use strict";i.d(t,{c:function(){return u}});var r=i(20567),n=i(14932),o=i(85893),d=i(38837),s=i(88836),a=i(75110),l=i(93629),c=i(23562),m=i(65657);let u=e=>{let{id:t,className:i,openInNewTab:u,isShopper:p,displaySublocation:h}=e,f=e=>{(0,d.m)({type:"button",content:e,display_sublocation:h})},g=(0,m.U)(u);return(0,o.jsxs)(a.Kq,{id:t,spacing:"lg",className:i,children:[(0,o.jsx)(l.r,(0,n._)((0,r._)({size:"sm",href:p?s.NP:s.ES,"aria-label":"Shipt App in Apple App Store",onClick:()=>f("apple")},g),{children:(0,o.jsx)(c.L,{variant:"apple"})})),(0,o.jsx)(l.r,(0,n._)((0,r._)({size:"sm",href:p?s.r:s.iy,"aria-label":"Shipt App in Google Play",onClick:()=>f("google")},g),{children:(0,o.jsx)(c.L,{variant:"google"})}))]})}},60239:function(e,t,i){"use strict";i.r(t),i.d(t,{RetailerLogos:function(){return b}});var
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.80440561229821
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTauoGrgsA2HTp8n287/UO0pIOU12F:/FamauoGrgsrd8n2+/UOJ2F
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F8CB471B737C64E3D889B57B8AC630AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:209F36721FCE104BB0279863641B11AE49FECD4E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BEE79BDFCD5FCD6E9F98F28C31DAAC91EBD1E6031C00ECE9BAB4BDA6F17A94DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FC17FFCA3BBE7EB9CA251D08EB834E0039062D190FFB188E47CBCF12740688B600D1A72D1BE5944D35A0C031A6F8849191559F254EC30EF18D720FB6A4DC6F70
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..............................................................................I......w....o.l..TJ.O6.U...l.?.?......:.........}-..vQD%............+.?L......>.8.9....@....&........................!0.. "12#34B............5.h....6....P.*t.m...>.;..1...[M8.K9...P.em..o...'.:......O.?Qj
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):128079
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.380938965352345
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:u5xSQdEfGgMiuUIuZr4qnVYlo/dNfRlYRvOCgNDX4J2D6H/2u:ssGgjRDeolNPYRvuNDX4Jyw/r
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D98FED127C088235F6DAED0D550C363B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C2C504B69884A38B371A66D29B20A0F3DB8D3F80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:13369F345594A45DFC420E90F6A6C1DE06DF0E7172CA19D877E85F3AB24CFAB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:41E96C6070688115BDCF8BD1226DCE31755C301FC3768F08D3393BA19B5AF7BEFF47827BE80F577194F3536E3A68DB683E8432F7BD958882ECF3C6BB010D6A55
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/main-51d77bf37b65a5b2.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return thi
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4985)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):282390
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.549388926649278
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:tbzax8eulMYeip6g/00RlXol0FQbQwM87uYL0sSN0LlspmsOemtJeNDv8:dpmFu/lq0kd7DhJsEsOemvedE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:24372305D1E0846BC79BC926C9C7E158
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F510F3340E5E616BC7FA9E6A134CA8F6B82B4872
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D0AE6A6AC777A1D92B902556024036516B02FF35721036CBBF4A259F3935E237
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D22096E8A8D9CE46429ACA17C4F807EB2A9F72009F2E23B9A74FB4EEF48A67AC00096DEF54219BBDE8F4993ECDB0926871B5690F0069E24B5FEEE7A0661D2872
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-824809349
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-824809349","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6628
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.966870133356611
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sjCJy8QtPvos5XNl8wyKeaoF789PCawYujwWbk3:aJo2P8wy/9awaWM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FC69F885E39A8094A43A52B8E0C02856
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:471D5BA20AAE810DAAFDE2F902F736FEE4AC6978
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7F80AF45591FC80113C8C8B0623A28AC5D49A05C044B2225F6AEE79D172A1BD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:91E5CF88659EA415F6B2C2C93B6644620AA2B9174770A1652B85B3B77B3749B9D9FE3B695B078EF21924208C1C8DDDA18FE55A67EB9BFBDC8235293A762844CA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/57-032003204458_63b7456e5e6a96b2e2325a44ae437351.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......l[....~/h....Y.d...-.2..{......K...q......a.0....3.h.?.oe....J.*.[..<.....w.......{i...[.V....H....p.}^.p..c....OR.O..q8.;,.{.C..9....v...Z.M....7I......$o..4.Q..Q..'..4.......6...J-(...k....nN.7....K...~..Yi.$...G..`..?=@..+........R`.....|}...".....8..\....@$..gH..yv...../-.98../.Q5Q.<Lw.;..J.D...M..B.B.:E.k...A.....-X.a|.......Y.......b."3k8..(....+...+c..K..LcM./. mP....X..s_A..I.}...M.....Y.oH..50...B.o..0G.E._.}J.v...~..R_$}....4.{,I?.s.,b."....0G...{.$5/.XH..$.(&h,.q..=$l_.(G..v.^....zP|?.E5...C..Qza.PJ...w4....#.8..1.........>,.-Zy,^GzH.w..Q....H].Yf...7(.A.:.D.. @Cv.YdgG.@.^.2Y<....2.L...D...B;.P...T.Ce.X...FWY......r9..,0.+s..).\.0..(Wp..-..o..K..<E+...9.e.L+..}..w.Q2...../..`...[....d..wJw...l...Jf....4.\...i%3>.a..............cZ......9...V.....U.|u.2t.V*..!Q<[.y..M/.......er..C..|X.2.".......H..l.A/..z..@..V...(.$l^.(O..f..$..V..Hx..M/O...!.!Zi,.4D.Q.....XWR:.V...$.A.fa,....Mx.V.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2574
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.91387441129213
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iWhGDTSJDrK86Z5mu4eK86e6H/wqwFolIdxs7Tt+SCUZw81SMkypIkmuQi5Q2I6x:iW0DTyf6Zcu4eKU6HH0ol0OntJCYw+SK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AC5A67258FB411560A257ADCD83099E5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FCFD10C009D4D4CC69624CF8F7851266618C65A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1059EEF9F25095FC1DD7D3E2A5435BBD2B0358315E11198A8AF83DD5686F2D1B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:83999C330EA589B2CD6919ED7936D71C3507362437B5293A9AA230A07BB496FE4E459532118AF7260B2A6891CF7D97D1ABA4881C418B6F30540B00C28EA42089
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3885_173a94a89bbe509187a554a6e445fbf3.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......vm.!I.......m...m.m.m...x.........Zn..J.R.@.......UW[}.u.jW....J.E..?..sf..............c.6I...^"..E7B3R......kI.BQl.6..6x+...BR@.a.y.v$.."Ey/. .._...B..@#.l.nH.=).f ....SC..C,C.5^.J..m...klG..8i._T.-I.......I.$(x..65N".......#.C.....x.E.p.$].c.....w.,.......r8.}...c.f5q...w.MZ.>..a`i.Je.;....mM...(Z....fa...F[...JqS.HZ...a@D....R..7..9*$E..r...5...#...U.,.H4..c....Q$....+.Q"R......-..#D$.P.Q>.l..uH........>..rVR..[.gU.;.....E...k......E+2..3..........q..(:....z..pg.........".....y..;.....].t.=.y.N..m.y...y..>..K../pH.kO..Ct.=..JBg$uO..b...;.s.A..R..........@\m.y....w.....w,.:t.5............E..1.o...g$..c...^M\..R\.cE.JE....l.Oo*...U....l.k}>9...h.....G...=.%...}.. ..B.\a..C.y.1.....&'....0P....%0....9l`Bm..We.{O......K[...(.l.h".1....>.].v}\..EX....V.p.V+...P.."O.eU.}..{3.)...:...#..../.*._q...^.N.i......P..H.5..n.4.1}..h4.Q.S._Q..tf."..Y.....lv..<......#d..C2E.0....3=..'.S....|D.0
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14422)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14475
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.264753427688274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:rT3SW286ojU5ftUN6zk4vIFG6vwwQ4pRxFA:SNnHlUN6z5AFjwwQ4Xk
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F15E0CEF1E460F7736864D3FC3F56AB9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E9DE793BB82C72295CA974C551799E46ABA96DAD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8990F5DAC865BA7CF452341154C0B5394D45B2C947EC1FC4FC10035DB345633
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DCEECC7A9973E54F9E8E43BF272FDD140C47C26FCB661735F70F7AEC5BB1EB72660C1C5695EC4D990B637CA14ECC06C8C67540872DA66154C024FE6FAB223594
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var c,e,a,f,d,b,t,s,n,u={},i={};function r(c){var e=i[c];if(void 0!==e)return e.exports;var a=i[c]={id:c,loaded:!1,exports:{}},f=!0;try{u[c].call(a.exports,a,a.exports,r),f=!1}finally{f&&delete i[c]}return a.loaded=!0,a.exports}r.m=u,r.amdO={},c=[],r.O=function(e,a,f,d){if(a){d=d||0;for(var b=c.length;b>0&&c[b-1][2]>d;b--)c[b]=c[b-1];c[b]=[a,f,d];return}for(var t=1/0,b=0;b<c.length;b++){for(var a=c[b][0],f=c[b][1],d=c[b][2],s=!0,n=0;n<a.length;n++)t>=d&&Object.keys(r.O).every(function(c){return r.O[c](a[n])})?a.splice(n--,1):(s=!1,d<t&&(t=d));if(s){c.splice(b--,1);var u=f();void 0!==u&&(e=u)}}return e},r.n=function(c){var e=c&&c.__esModule?function(){return c.default}:function(){return c};return r.d(e,{a:e}),e},a=Object.getPrototypeOf?function(c){return Object.getPrototypeOf(c)}:function(c){return c.__proto__},r.t=function(c,f){if(1&f&&(c=this(c)),8&f||"object"==typeof c&&c&&(4&f&&c.__esModule||16&f&&"function"==typeof c.then))return c;var d=Object.create(null)
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):160433
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991836459037498
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jFTd4YmroalVSLrD0+MDZbXui0f/BVuHpURu/ivGNukbUoTH:MZG/IZTuikVxRu5F
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BA26DD05E7C44174D1D69C7BAE51B055
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:87679846735AD3CDBBD1F6D9CCC6EFFA699DBFEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F34D8177D4425A0E6FB463A207A3D0D8AAEAB5E8BAA4CF03120A34AC0940D442
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DD81B3D0C945345F7CAF9C6A42C81D9880DB1FC1FCEDB696E937D396C9DF24780E1CFE356807A896CE001ED5A3D5BDF12850E884E49E2E97E4D150B78C277A0C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/13565-ae7183c6e4b20961.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13565],{13565:function(e,l,r){r.d(l,{kN:function(){return t},k1:function(){return n},aJ:function(){return s},Y4:function(){return u}});var a=r(11637),i=JSON.parse('{"W3":[{"id":3338,"parent_id":0,"name":"Snacks & Candy","image_url":"https://object-storage.shipt.com/categories/3338_c8bf2853569ab5dff62f0d096dd4c226.png","level":1,"children":[{"id":3340,"parent_id":3338,"name":"Chips","image_url":"https://object-storage.shipt.com/categories/3340_eb0619f3372b3f05ecd36aaed55c1852.png","level":2,"children":[{"id":3348,"parent_id":3340,"name":"Potato Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"potato-chips"},{"id":3351,"parent_id":3340,"name":"Tortilla Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"tortilla-chips"},{"id":3352,"parent_id":3340,"name":"Vegetable & Grain Chips","image_url":"","level":3,"children":[],"ancestors":[3338,3340],"url_slug":"veg
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9609)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9660
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4628272370928475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:dmO8V37ZqaUL67N3rDsmk9n/iRhFi1mScq2bjKCMAN0Wmup4tybX+JuSrm7vA:MLZq3Ytn2n/EHqzAbjpM7tKP6m74
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8A05D9AABF8FB1FB548FAED64A63A718
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3077290CA40F8ECF61715627345CD8DF9EB7EFD1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7B735D2B4C8E412FB84FE5280309ED30A4B570640C8E0D8898C6375824834EBF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:75E24257857099A5CCE40F5F5C391DAFB521A3660A3F58E044F48FCF1C1F8C2F4E2731C9F65095EC93256B1F3CE7BA39B18890E7A70EDC015249AE15CA38BFA6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/46254-05e24c8d0d70b640.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46254],{46254:function(t,e,n){n.d(e,{G:function(){return s},o:function(){return l}});var i=n(85893),r=n(78899),o=n(85753),a=n(30024),c=n(76848);let s=t=>{let{cmsData:e}=t;if(!e||"object"!=typeof e||"error"in e){var n;return(0,i.jsx)(l,{statusCode:null===(n=e.error)||void 0===n?void 0:n.status})}return(0,i.jsxs)(i.Fragment,{children:[(0,i.jsx)(r.j,{title:e.seo_title,description:e.seo_description,doNotIndex:e.do_not_index,doNotFollow:e.do_not_follow}),(0,i.jsx)(c.t,{layoutData:e.content})]})},l=t=>{let{statusCode:e}=t;return(0,i.jsxs)(i.Fragment,{children:[(0,i.jsx)(r.j,{title:"".concat(e||404," - Shipt"),description:"",doNotIndex:!0,doNotFollow:!0}),(0,i.jsx)(o.v,{}),(0,i.jsx)(a.m,{statusCode:e,isCMSPage:!0})]})}},57139:function(t,e,n){n.d(e,{x:function(){return s}});var i=n(85893),r=n(75110),o=n(34158),a=n(44278),c=n(24290);let s=()=>{let t=(0,c.q)();return(0,i.jsx)(a.p,{href:t,children:(0,i.jsx)(r.X2,{children:(0,i.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):473
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.264507183243149
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7m/6Ts/T6mRm1+1A6y5LCMii7u6Usgc/9xI/v:b/6Pimo1A6keiOajI3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:44D4891788AFE2578A67CD0DD38D3838
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3643E85AFB59846CE8211F69F23F23B30EF89D6A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E9601037D4F6D2A6DA8CBF692D4C8F22F73DA702E2DCA1C842B0DD8760B91FAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D26EE978C5CE253D7E3EC2D9C8B738800F6A927BC43F6D138EA153A93141C071BB09243ACDA9910C348503F684BDFB7D495C7F588E97D29BB58CC4E9C77D8C58
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://sprcdn-qa6.sprinklr.com/chat/assets/favicon.png
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a....nIDATx...N.A..g.8"Jq.'...Z.q......|....[...P(....-...x...`y.Q..uv...%.R'....|.........v....>..SY..(..%+x..=..+....9..5P..aw.,%...`..Wt5W)...|..q\K..J.)...{..:~....".W.....W..A..v.....H..<c%{..%.....7.\T...ky.=#.)p.... i&a.1p..<.r.......%P...V.f..V.u+...e./^...N.-R.j..c.....;Q..X.h.CG.S.g60!...%.\k.t..k.9.....j..[<...x..T}6.{Ac7._......[.B.]..........P..JH&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):53148
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9948040286048005
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:AZxWkaPyGdNUwQZ7Qjn4T4dtVnmcc0+H+gsSsMTmX2rfP4J5dNKjdiWd+JxywqyO:6PaXrmqdtUXDH+xMmXyQJ5SjYtjR96
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C60431545AEA9D2FB16A551EDA811F33
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2A8B500D60E8B4511AC7B92301C88643D969CFF9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D76B2C9874F9CE7EC5F97B28C351B03B082144B44332F02D0C4DDD52332295F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:435A12CCAC26401456F0EBF17110A30463B81E0483C50ADC0610BA81A84BFB30D236EF29B6469548FF1FE184D716FF2A3B95C1DD225EC2FB0E282799FA4C6D6E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH}....7 .H.M&[#....`.I...3.....5@.o...#.?..............................................................................<I.4^.sU.c..VP8 ....0....*.......%....i.K'...O.a..k....u..N....{........!.u..?...<6:..3......?.z.fwE...~..Y._'....z|.......B...O......5..~5...w......~$.@.+.b........._...b...............~+..._./...................o._..............?.....*?..a.....K................~.........../.w....._..7.~.................O.?.?....I.......o._.?..e.........y......._s......0.g...w.?...O.>........?........G.......o._q.H..|k.....?........../......}[.......G...?..b...o...O.?~4.p/......w.G.........O.?......P.C.g.w...........Y...{.......x.z....)...W...........k.W.......c.s........c........._._....w.;.........~..f...P..?...+3..|..M.c..EOa...F...H.+.)...>d..mF2n$.m.0.O~..5+..m"..XL.)..,%....._N>...5iR ..m....B...:...^t.B.......i6.d....Qv.~]b...q...9y...QF..yO..z-....$%.*D.:-..+i..&....8..X.(...g....S..<.....M?.k.:oM...U.Vg+?......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7078
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.963420179673379
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sXXxgt75OKDt6t3OlE3FSAJaoQwyqMq+TA8+s4Z5k2s:sXmlOSt6NOlIFSAJaZs+MHtk2s
                                                                                                                                                                                                                                                                                                                                                                                      MD5:712C7CA1955FC81D116D1594A6EB0ED8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:388D469145F806E0467D05E074A6599740E70EC1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EA13B908B098C012C938B5910DED72CD0A9FABBAB958875893F7992B73E7655
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:434E659C5779EB087C7970589C425036E4B2CB54E8B5B44E32C13157E4F71E621F5D7D18EDC7E6B2199A8E725B18EF520C763841BF9462A6472CCD563979B2A0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/251-102203160549_ba572b086ff914cb4ee60e2e89c3ff4f.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......l[....~/h;.,....H....B*.-(..Kp....$.*..S.=li.U.\..4.{....4.....iDL.*-...|...../_.id.......g.v.*hfQ..&....].y..+.J.T.y........a..#..w....O.v;.45.h....M..-8..$..^......pr...f..q...7.N.Pi...{|.4sV...|aZ.._..7Hfg.=.....@J.....I..+...?....)p.I.5u#.N.Z.Qtf....{..P.E.>..i......R.Zx......L..V.Dq.i......i.TJ.?....4...D*..s..A.....(.O....'..(>.....\........l.....(..1..3.MAG.0q..6^.@.Q./.....>.4.I.uf6x.V[d.....F. I....3.>s...)~..M..?..)..-.6~...HC....h,....C..."f.B..."s.!,>..HR.*..t^.O2.b..b..Bk...{.....I.A~EcA...@.0.....Ic.....).a.o.XXg.z.H.(.q[.!..2X\g.zP./h.XC: .S..(O..Q.>."3.l.1....&.D.7.@..........s.e.......2.w:...:...B.+.R......J..`r.....G+....s.2. ........0....X..G{...{..Jf|`..d...Jf|d.t...%s..S...[...,...~+].`.,x.z..}.^........-.c..%.\|.V2.}=F...,{..g.Q...8.H+....e.re......]`b.....=O+...1Q..d.PE.^*g.*..2..... .|X.2.!.-.....I...y.^".m...C..e.@. ..~Dy".w....ka.1....*....?.=.I.i..x.%r..K/......vXY..%9....c.i(.k./
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19051)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19102
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.503184731356961
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:n6nrq1r8rLE3v1ktXOIXI4MZhunHlCkn8Pz+cwbJWDsm7o:nXB8rLE3v1CXIFZhunFCFbwbJWDw
                                                                                                                                                                                                                                                                                                                                                                                      MD5:58DBE4C80D80393D879BFF50E02CCE8A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9B74451950D83B198ABD08E5F713B7F096FD5163
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C19AA608CB50167174FD958624D79550C91D408E8689136E32FAFE9B1368872B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0CD4E35AE8C80DA3ADF27BE0DA5B53A355EE3B09FE71518AEDC008D44B145A0E9BAC436996B88F3B5E18A721524F07BC9BCA02BC8FA66CEE3A54624276B1F62B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/26130.e89af58611c15754.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26130],{22602:function(n,e,t){t.d(e,{s:function(){return c}});var r=t(20567),o=t(71893),i=t(7839);let a={sm:"h4",md:"h3",lg:"h2",xl:"h1"},c=o.ZP.p.attrs(n=>{let{as:e,isPII:t=!1,size:o="md"}=n;return(0,r._)({as:e||a[o]},(0,i.q)({isPII:t}))}).withConfig({displayName:"index.browser__Headline",componentId:"sc-15eedc60-0"}).withConfig({componentId:"sc-abff2885-0"})(["",""],n=>{let{uppercase:e=!1}=n;return(0,i._)({group:"headline",subvariant:e?"uppercase":"default"})})},14547:function(n,e,t){t.d(e,{C0:function(){return s},T0:function(){return m},js:function(){return _},kW:function(){return d}});var r=t(20567),o=t(14932),i=t(16004),a=t(53501),c=t(75963),l=t(12487),u=t(76524);let s=n=>{var e,t,i,a,l,s,d;let{promotion:m,displayFormat:_,gridIndex:f,listIndex:p,subLocation:h,shelfIndex:g,nextLocation:v}=n;return(0,r._)((0,o._)((0,r._)({location:(0,c.aX)()},h&&{display_sublocation:h},_&&{display_format:_}),{grid_index:f,list_ind
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4594
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.930801885742918
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:AfEEtK1DBL9lCePE+3GsQMWkRr2aXf6w92fHC:6UBLX77Q82MiCr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CEDD7F1BE68CE7187A95CEB0991A0154
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:789DA30DFD09CAD92FFA2CCABF1D3D6750D8FDD1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:29ACBC8CE9DF7080BA893492F07FF282709E0EC34FAB963816062D0A3C4A2F32
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EAE15FE9F446E6AB34B5699737542F8CDBD7B1A98D15AFE0FEDFF02D8DC045317C1395E291AE21D1E0387F63C1CBC97FB358378304BE2B5FF4FCA4DAB10DD92C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2230_e958a3219c3047cb09989c0595118678.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......5m....L#..e$...@...;DDjP$.V..s.0.C.P.c..%.....5.J.@..3......"#&`..o.vH...s.....m.3.m.m.m.m..)4*3#..........@.....I4P.......3E..:.../. .......{...r^.~o..........c(.v..6[qz[.d..=..\..3.1..bV..wz.F.r..!...?t.....Q..EA...}.....(..A...../~.n...Dd=>.@.?..9."..g.4......Y....A..o......hGq.Ha.....\4..".<.N..6NE...Bb.r,...?....:KW..i.b.I.."6.e'H5K....Hy2..A...%W,m[.....+..&.;.:.C..`H....l.@....`.|.....M....,.J.W..og.[..A...=..lR.b@....C;......D.V;...>...`..:...jN$..(...v..r.+.......<..._.....%... u....?..... ...fJ...5..?...@r.......p...uFg...0..!..C........0p"Q.=....D.h....{..ICU.pH*f..Y.8.F..;b..Za..v....A. @...3......?..'.A.;...p...@...y.1.8...%.m%.......Z(D=#.@..!....#.A........# ..."0.H.Vrw..[...U.0.oO.A..%>."......i.J.P..o:I....q S.O....h.$...0.C'.0..g....n.H).@...D......~y^...b.;c..5.......$H.4....o....,.C*...x............H.././]C...7J(.Q...J.h.A.Y.."..xI...B3v.N.!_|.C.Hf..........Ki(.eD.a."..H&..eq.j!.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15004)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15055
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.394572388759502
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:4UELjI2e1BVSiN49QASyeHFmHetxL9BPVXDePBeK3Lt/jM8efbeLaeCCFexyInkQ:4USjIPrVSiiFgHo+tN9BPJKPV7t/jM1N
                                                                                                                                                                                                                                                                                                                                                                                      MD5:697CAC2FC4D9E4A3A3C42C8330057034
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:145CF0A4199020338E70FAD7BA6855F9ECD6762B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A645E9D67762C8E464596BCA97D11D3CAF439EF8C09DF6890F5AEBE217E9341A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71C3FB8A468FB600AD4E5970096E63ED96AFA37CEE33F2B74F69B27DDA998312DEAE3AAD1AF052FE156A55E85BF94F31D5579444FDD5F8EC0842754CA221A475
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/19027-683def9179214d2f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19027,418,8990],{69199:function(e,n,t){var r=t(89881),i=t(98612);e.exports=function(e,n){var t=-1,o=i(e)?Array(e.length):[];return r(e,function(e,r,i){o[++t]=n(e,r,i)}),o}},82689:function(e,n,t){var r=t(29932),i=t(97786),o=t(67206),s=t(69199),c=t(71131),u=t(7518),d=t(85022),C=t(6557),a=t(1469);e.exports=function(e,n,t){n=n.length?r(n,function(e){return a(e)?function(n){return i(n,1===e.length?e[0]:e)}:e}):[C];var f=-1;return n=r(n,u(o)),c(s(e,function(e,t,i){return{criteria:r(n,function(n){return n(e)}),index:++f,value:e}}),function(e,n){return d(e,n,t)})}},71131:function(e){e.exports=function(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}},26393:function(e,n,t){var r=t(33448);e.exports=function(e,n){if(e!==n){var t=void 0!==e,i=null===e,o=e==e,s=r(e),c=void 0!==n,u=null===n,d=n==n,C=r(n);if(!u&&!C&&!s&&e>n||s&&c&&d&&!u&&!C||i&&c&&d||!t&&d||!o)return 1;if(!i&&!s&&!C&&e<n||C&&t&&o&&!i&&!s||u&&t&&o||!c&&o||!d)retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21187)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21233
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.122405432387154
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:bvuvSE82Z+sBzqDm2Uk0jkWpmWMPP01bedinIbcBHEPNMhbokm+0+9Vmf7njCyan:bvuvSE82Z9BzqDm9k0EWMP81bediIom4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EF8062414831C5169AE29BF7D5DE7609
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:142C32D8E4BAAA5BB9814E77E3D9BC0A2DD34886
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D9654EE1C9E3C597E9477EA2DC8D248EAFF7735890FDF629B5EDC19AA1B54FAF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:26C76914601FBECAD23C9E7B95D6D8FCF46A4C6F50EB700A147EB0C4ED70FD93AF9BC25EB6CC8FF1BF308099F87D2B960A283E761E8CA2FE3EF63580A608593A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/workbox-c30a43a4.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.2"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:6.5.2"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class i{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class r extends i{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class a{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8172)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8223
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.469739930322522
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:NcMTX480Y0fTZmB9vZ+4Ma0Ovex45KTeHP1PRj1yQV9HDWtALJfmOrsz23GL04Sf:SMTXMKZHj12UL/qALJmgJWLi+GMKL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:68C06E513795BEB24CECE16CB1464638
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07103AC30AB60A0325F2B068CC8B29470A7BE446
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2CB680BE5C1ADEFF3C734AC4127B02BF727904963642A811FA6876F9DC79A9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BD1051616CFD17F17BE489FE9EB69609C28553D9F5CA06B0FA1755B07EB594E4950710B74BD091AAB66A78E0837739F0B80F28E56A920F85DB46389F201FC893
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59026],{67830:function(e,t,r){r.d(t,{$R:function(){return l},B5:function(){return i},Fh:function(){return o},Ju:function(){return n},NF:function(){return a},SM:function(){return u},rf:function(){return c}});let n="Coupons search",i="Products search",u="Buy again categories",o="Universal product search",l="Purchase history",a="Global search",c={zip:!0,query:!0,sort:!0,diets:!0,nutrition:!0,brands:!0,contexts:!0,new_deals:!0,active_deals:!0,category_id:!0,promotion_category_id:!0,category_ids:!0,category_name:!0}},59026:function(e,t,r){r.d(t,{RF:function(){return N},To:function(){return k},Tx:function(){return O},hi:function(){return h},jA:function(){return S},lN:function(){return P},nc:function(){return L},ng:function(){return T},wG:function(){return g},wV:function(){return w},z0:function(){return C}});var n=r(20567),i=r(14932),u=r(47702),o=r(99567),l=r(61745),a=r(84341),c=r(27198),s=r(55243),_=r(56598),d=r(67830),p=r
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2486
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.920233538410842
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaE1jW5v6stw9KqoLptMXEbmx39ThSPl2Hz:/FamaOyxRtw9KP9tMXEb+p4Pl2Hz
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4EB49529649AE81F80B61CA78FECFDAD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:44939F7BFA999ED267CE1FF86F6927DFCF60F692
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:588B2697368CF623EC11C321E9065D0AE06A8C411099A7C6E2A971EC8367FD5E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E913B3DB59C3069C1BBBD49A244C8170F0F01F4AEC1562874ADA75F1ED95B0F92E3C51B84C7286BE510D8EA86A421510317391D063606E922F8C13E09D61C0A1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...............................................................................!E..[..=t.1..t/.......9m.............O.... 16.f.a...+..Vq7.Y......3w.....Y..^..`.Z..e.u....(..N.........F,..G.". ....&........................ 1..2!03B."#...........%.c.b....;.Yns ...hL.2.a...K.Kc.w^...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25009)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25060
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.022109518330717
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:SO5aou1YpvsJX5Q1Vy/Iu97/r929W9DjCdEdzyBcqqjj0vpd5Ne9eB9Gc+66+9u/:SMPpvEKyA0MGyBpfNe9N/JvhmJ9s
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EB10E21A906FBCD228ABA469A23A28D1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:847D6A091F5395A6E1323AA99FAEF39BD48DC970
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C2F6250A4DF0255FE48AD71C1C8F76CD82E1227A58EF6D46A3FA5E7CA66E20CC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:08B73F13D1293CB2C3F6700DB1BA89F387D0D6480C83DCFE7A2D2C966A3725F7F6520842D2AB912E02E3071E863C90211DAE3F7A0EBCCED1DE29F213347E1F94
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68064],{31419:function(C,c,i){i.d(c,{F:function(){return t}});var h=i(71893),H=i(20567),l=i(14932),e=i(85893);let t=(0,h.ZP)(C=>(0,e.jsxs)("svg",(0,l._)((0,H._)({fill:"none",height:24,viewBox:"0 0 36 24",width:36},C),{children:[(0,e.jsx)("rect",{fill:"#EFF2F5",height:24,rx:4,width:36}),(0,e.jsx)("path",{d:"M2.73766 7.905L3.14266 8.895H1.78516L2.19766 7.905L2.46766 7.245L2.73766 7.905Z",fill:"#296DB6"}),(0,e.jsx)("path",{clipRule:"evenodd",d:"M31.2675 6.67502V5.43002H33.96V11.55H31.425L30.675 10.365V11.55H27L26.6325 10.635H25.7925L25.4475 11.55H23.295C22.6459 11.5663 22.009 11.3716 21.48 10.995V11.55H17.8725L17.0025 10.455V11.55H3.2475L2.9025 10.635H2.0625L1.71 11.55H0V10.635H1.14L1.5 9.75003H3.4725L3.8325 10.605H4.9875L3.1725 6.37503H1.8375L0 10.635V8.25002L1.2 5.40002H3.645L4.35 6.97502V5.40002H7.35L7.8 6.75002L8.25 5.43002H21.48V6.04502C22.0143 5.62791 22.6774 5.41039 23.355 5.43002H27.36L28.11 7.00502V5.43002H30.4
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16404)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16455
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4573873476824755
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:M8LkcToB77e9a5RRYA+d+tCwoo359a/66FE:7cp7e9ORRYVdyCYuS6C
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0FADEE1FCCBBA051B89EA52420175790
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9CFA22418A6596D5799B35C6236CC639E5B2E430
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3A9A14ABD5B280C7309DF1A8BA7897991B2A03FB9597A2C1582B070102A52008
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2BDE795B8980EAF1B8DE0150D09C91480CF1FD185ABC22FA1C8C9A0565A8AD56CBF409DDA0A27026ABFE15DCBDB48391F1549DB49B39D46B5ED232E4B22E3128
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/42238-e59ec6ea49d1e9d7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42238],{42238:function(i,e,o){var a;!function(r,n){"use strict";var t="function",s="undefined",b="object",w="string",l="major",d="model",c="name",u="type",p="vendor",m="version",h="architecture",f="console",v="mobile",g="tablet",k="smarttv",x="wearable",y="embedded",_="Amazon",T="Apple",S="ASUS",q="BlackBerry",N="Browser",z="Chrome",A="Firefox",C="Google",E="Huawei",O="Microsoft",U="Motorola",j="Opera",P="Samsung",R="Sharp",M="Sony",B="Xiaomi",V="Zebra",D="Facebook",G="Chromium OS",I="Mac OS",L=function(i,e){var o={};for(var a in i)e[a]&&e[a].length%2==0?o[a]=e[a].concat(i[a]):o[a]=i[a];return o},W=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},F=function(i,e){return typeof i===w&&-1!==H(e).indexOf(H(i))},H=function(i){return i.toLowerCase()},Z=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===s?i:i.substring(0,350)},$=function(i,e){for(var o,a,r,s,w,l,d=0;d<e.length&&!w;){
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7205
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.688885598332705
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:UqoPmELpqP2naWdKzRlg4VNxcZHriZJJmTxE:C9yedeqi2ZLiZi9E
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2883D8EB29A2BA84A3C1B1ADBDF2AD05
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3BD7F273079A40CCC6FB8163A76EE7BEEFC73C40
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0BAB3DA317A5FE88FD81F69380D63AA30ABA2FF65E0D0FA7316419B0EF6D84B6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4A00F98613E76D9F2D999BAE99B51C041C0E94C12C9845FF9F6F9F26352D1CA20C2923156B68A73BC758AD20D4AD566423C66DE7763559C90EBE8C286E7E8AF0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".............................................................................\.[rt.I.._...} b.....WD.;9Z.N.............ki[..g+F.].........tv........[IJI.bRS..(......'...X.o<+.l..|d..5.o...~I..U.=fdV..............-..H.Z....m....rs...../&...l..^.x..........%.?.N/h...F...;j..l...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE3/yqXXl6EwHQdUOsen:UrXi8aqX14HIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B1C33C7018F7730AA42F380DED571BDC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:146FF5DFEB3946004C641B705C0D01045D204639
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B99F05B77309E558469145C9A1F653B66604308FA3425A310F89554D7AA8F007
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78BB10307197CFA2BCCFCA67FEC2ECCA89B7002170BDD7FEE1C2D4C2D061175223F9B47F6753B1AEFCD9A90A68CA3CE1EB208EE85ED285C9A2DC76B230BF4763
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__5 === 'function' && branch_callback__5("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x691, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):81063
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979322744171804
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:dzdYVIlX7Q4N9r9dulhfsVrklR+lHRHZoAvvKwUGpxPM25:dz+IFQ4NVM22iHRHeAKrAMY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:ECC0BAB3C56B92C27B867757136E5881
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:25AB834F3C7CA4F9124016C355DB11BE21AA6A0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:241A149121C90EC6D64DE5724CE343CD777A5D6872B75B6307FB946560EDF9D4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:57CFA9096AB1BB91CE770B454F4F2E09CDA4AD67FEB5816B42EB1B9E8CDE27E8E2256ECE890B1A6F6FA2BF94A4AE3D8A02F39C257582F8540D358BE8C92EAB22
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................\.U-.!qH\R.*YiPZ.E../....XXV....aaXXV.....DBDBDBd.d.d."!'...L.-t..:5<......mx.y.7.....tNr:G4...GL..L..Is.|q.....P..Q...q6.bt.:2..T..:..h..Q......k1.."6,..e.K0i33B.4...V....!..%$..0Z.j..%..8... jY.J..U...Z..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):107052
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.233727455898227
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:5IE0JmLk87hQD2b8PKxolxUf8fOkCqYuOC7HpF6sOuCqMfoJGR3vpAiFZbXV/w6K:ImnnxfKYnC7HpF6sOuCDMGtNZlRod
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F7A98D759556F4633DFFC0528692275
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BE879EEA23F1D0824BAF90F3646B38DA20FFAF92
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00FE14DEA9AD94DF885FBA4BA2D1C4ACB06F2860212D9173DFAE0FE1913AEF03
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:69283995907A786147525D22C3D1CBAFAF54C0E26178DFB4DE6B8C89C21FA340D6DF5C16DDE90D74F137A43DA8E0E6925D0293F56ADEEEE074EE6ABD0564AD4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/36580-c3881d1073485bf9.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36580],{94135:function(e,t,i){i.d(t,{s5:function(){return d},pt:function(){return p},lI:function(){return v},xW:function(){return m},Rv:function(){return u},W_:function(){return l},tl:function(){return o},o3:function(){return c}});var s=i(13433),a=i(7185);function r(e,t,i,s){return e.params.createElements&&Object.keys(s).forEach(r=>{if(!i[r]&&!0===i.auto){let l=(0,a.e)(e.el,`.${s[r]}`)[0];l||((l=(0,a.c)("div",s[r])).className=s[r],e.el.append(l)),i[r]=l,t[r]=l}}),i}function l(e){let{swiper:t,extendParams:i,on:s,emit:a}=e;i({navigation:{nextEl:null,prevEl:null,hideOnClick:!1,disabledClass:"swiper-button-disabled",hiddenClass:"swiper-button-hidden",lockClass:"swiper-button-lock",navigationDisabledClass:"swiper-navigation-disabled"}}),t.navigation={nextEl:null,prevEl:null};let l=e=>(Array.isArray(e)?e:[e]).filter(e=>!!e);function n(e){let i;return e&&"string"==typeof e&&t.isElement&&(i=t.el.querySelector(e))?i:(e&&("str
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7067)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.444545367909654
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:xV4vjtj5anV4lV5kV4keVxXtkzV46uV4TDXbV4AraDDAXIk7paEnxbbPAuDEdrVk:b4vjtj5aV4lVS4kex9kB46O4TLp4BD4X
                                                                                                                                                                                                                                                                                                                                                                                      MD5:82C4690074BCE519E07EF849A60125F5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C25010F7DCB6873A79842019D9AD45F5CF907712
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3DDB00B30D7E9AB07685F1EF6C632E9760442A73A7C80B09C17F0FB1816BDB63
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EFCC6E41C0C3EDD8A9136A33ECAAD745AB4092DED679F586624FEAC0D2045719C88FEBE9EFD9B71C843416FAE2647BC5BE56D56519504C6FA5106124B25BC5C9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/66843-4a12e09679771145.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66843],{82743:function(e,t,n){n.d(t,{g:function(){return c}});var r=n(71893),o=n(94741),i=n(20567),s=n(14932),u=n(85893);let c=(0,r.ZP)(e=>(0,u.jsx)("svg",(0,s._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M12 3V7M12 7C12 8.10457 10.8807 9 9.5 9C8.11929 9 7 8.10457 7 7M12 7C12 8.10457 13.1193 9 14.5 9C15.8807 9 17 8.10457 17 7M17 3V7M17 7C17 8.10457 18.1193 9 19.5 9C20.8807 9 21.9998 8.10457 21.9998 7L20.5525 4.10557C20.2138 3.428 19.5212 3 18.7637 3H5.23582C4.47828 3 3.78575 3.428 3.44697 4.10557L1.99976 7C1.99976 8.10457 3.11929 9 4.5 9C5.88071 9 7 8.10457 7 7M7 3V7M4 13V19C4 20.1046 4.89543 21 6 21H9M20 13V19C20 20.1046 19.1046 21 18 21H15M9 21V16C9 14.3431 10.3431 13 12 13C13.6569 13 15 14.3431 15 16V21M9 21H15",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(o.f).withConfig({displayName:"index.browser__BuildingStoreIcon",component
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4103
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                                                                                                                      MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7067)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.444545367909654
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:xV4vjtj5anV4lV5kV4keVxXtkzV46uV4TDXbV4AraDDAXIk7paEnxbbPAuDEdrVk:b4vjtj5aV4lVS4kex9kB46O4TLp4BD4X
                                                                                                                                                                                                                                                                                                                                                                                      MD5:82C4690074BCE519E07EF849A60125F5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C25010F7DCB6873A79842019D9AD45F5CF907712
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3DDB00B30D7E9AB07685F1EF6C632E9760442A73A7C80B09C17F0FB1816BDB63
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EFCC6E41C0C3EDD8A9136A33ECAAD745AB4092DED679F586624FEAC0D2045719C88FEBE9EFD9B71C843416FAE2647BC5BE56D56519504C6FA5106124B25BC5C9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66843],{82743:function(e,t,n){n.d(t,{g:function(){return c}});var r=n(71893),o=n(94741),i=n(20567),s=n(14932),u=n(85893);let c=(0,r.ZP)(e=>(0,u.jsx)("svg",(0,s._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M12 3V7M12 7C12 8.10457 10.8807 9 9.5 9C8.11929 9 7 8.10457 7 7M12 7C12 8.10457 13.1193 9 14.5 9C15.8807 9 17 8.10457 17 7M17 3V7M17 7C17 8.10457 18.1193 9 19.5 9C20.8807 9 21.9998 8.10457 21.9998 7L20.5525 4.10557C20.2138 3.428 19.5212 3 18.7637 3H5.23582C4.47828 3 3.78575 3.428 3.44697 4.10557L1.99976 7C1.99976 8.10457 3.11929 9 4.5 9C5.88071 9 7 8.10457 7 7M7 3V7M4 13V19C4 20.1046 4.89543 21 6 21H9M20 13V19C20 20.1046 19.1046 21 18 21H15M9 21V16C9 14.3431 10.3431 13 12 13C13.6569 13 15 14.3431 15 16V21M9 21H15",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(o.f).withConfig({displayName:"index.browser__BuildingStoreIcon",component
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16902), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16902
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.164058627569549
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:oJ5ZDQ4aI0gjgT+y/KRJBnwOCWS/zPWAsGbaVwJV86Q9ld9eAW0T19a1uCyFAomf:S5ZDCI0TKFpgB0MkApbKhq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:02608635937859C5FAD3A074FE49D896
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0533A3D30DF056DC4BFB5E09889D062CD9387D62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:58CFB848C9F83FC95BF3F55589C6932B6B95388D4A0A08C2158BF7BD3ECEB5B0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:92B5D4CDA05AA08732DE7BDE5AF9A94C10CB71BC2643EA60648FFE81872CC21159B3FBF0221F785BAFC575C75759720201D038FB93337A3685622D08295A5737
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,c,a,t,e,i,h,o,n,d,p,u,r,f,b,k,j,g,l,m,y,_,v,w,x,I,q,D,F,T,B,E,U,A,L,N,S,z,M,C,P,G,R,H,J,K,O,Q,V,W,X,Y,Z,$,ss,sc,sa,st,se,si,sh,so,sn,sd,sp,su,sr,sf,sb,sk,sj,sg,sl,sm,sy,s_,sv,sw,sx,sI,sq,sD,sF,sT,sB,sE,sU,sA,sL,sN,sS,sz,sM,sC){return{__rewrites:{afterFiles:[{has:Q,source:"/(l|L)(a|A)(d|D)(d|D)(e|E)(r|R)(u|U)(p|P)",destination:st},{has:Q,source:"/(s|S)(t|T)(u|U)(d|D)(e|E)(n|N)(t|T)",destination:"/student"},{has:Q,source:"/(g|G)(i|I)(f|F)(t|T)",destination:"/gift"}],beforeFiles:[],fallback:[]},"/":[s,a,l,d,p,_,C,se,c,y,A,I,P,si,V,"static/chunks/50503-023f329d8191502c.js","static/chunks/pages/index-29ee62e0a93b84d0.js"],"/404":[s,"static/chunks/pages/404-72115323606ce1e9.js"],"/_error":["static/chunks/pages/_error-c4f8a21649f8397b.js"],"/activate-target-account":[s,sh,"static/chunks/pages/activate-target-account-b580026190e8a48e.js"],"/auth/error":[s,"static/chunks/pages/auth/error-be4c803440a6130e.js"],"/blog":[s,o,h,_,v,so,e,w,q,sn,"static/chunks/pages/b
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7020)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7071
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.270229497324264
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bEkb4ri/g4xhudNZOIxogoY+rsFub/b7cvf33w8:bEks8cTvoY+IFujXcXw8
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D04EB2BE32BC082A48D0A6B7E59D7B92
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:731CEFE64DCA08136722A8EA966693A654972C93
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E8AF0983E0AF93B65BBD167FF5A7C375DD37F116D1941ACBF44FDA02511211B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:17FC51F52E5124D82320B3DC3831319B24D8EE28C2D872434AACBF38DACF048C894681956C662614D91D28BFB39819654DEDE5F145C0C0709A507BB258E59281
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39962],{25364:function(t,e,n){n.d(e,{p:function(){return r}});let r=(0,n(67294).createContext)({})},16014:function(t,e,n){n.d(e,{_:function(){return r}});let r=(0,n(67294).createContext)({transformPagePoint:t=>t,isStatic:!1,reducedMotion:"never"})},240:function(t,e,n){n.d(e,{O:function(){return r}});let r=(0,n(67294).createContext)(null)},39962:function(t,e,n){n.d(e,{m:function(){return q}});var r,a=n(67294),o=n(16014);let i=(0,a.createContext)({});var u=n(240),l=n(58868),s=n(70398),c=n(51804),f=n(97732),d=n(7504);function m(t){return Array.isArray(t)?t.join(" "):t}var p=n(81879),g=n(11741),v=n(25364);let y=(0,a.createContext)({}),h=Symbol.for("motionComponentSymbol");var x=n(62627),C=n(96728),E=n(40406),b=n(38057);let w=()=>({style:{},transform:{},transformOrigin:{},vars:{}});function S(t,e,n){for(let r in e)(0,E.i)(e[r])||(0,C.j)(r,n)||(t[r]=e[r])}let A=new Set(["animate","exit","variants","initial","style","values
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40170)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40221
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417479578020211
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:dRrfwqSuXcsrI3BCFbwbCnsX9FCOJfSq+XqiKVG5LG/PcRKpbowAln:/fPcg+bCn6F/JfN+XqC5LIPuypAln
                                                                                                                                                                                                                                                                                                                                                                                      MD5:651F3493B9665F7C66F84B9CBC537CBF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B34D52D6AAD03F87F176B529919FF36780EE9A1C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:824ECBC5FB82C8FB4B025A381B21344426BA06575C5F426B4B572B0016051850
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:419E78F74DF61B2CD3D1C36695803AE831D60D635F6B1B36C259339060BC8B0E250A7602BAD77F726404D4CA6B7392F4822F8B1493FD2797CEBC46D27436851A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91688],{55737:function(e,t,n){n.d(t,{Gv:function(){return y},Gy:function(){return S},HH:function(){return N},L8:function(){return b},OR:function(){return E},V$:function(){return C},aW:function(){return h},bo:function(){return x},d1:function(){return A},fN:function(){return P},fp:function(){return T},fq:function(){return w},n1:function(){return R},qA:function(){return O}});var r=n(20567),o=n(14932),i=n(47702),u=n(67294),a=n(11163),l=n(16004),c=n(12487),d=n(75963),s=n(94315),_=n(59026),p=n(54679),f=n(43669),m=n(38837);let v=e=>{let t=[],{onSale:n,bought:r,bogo:o,featured:i,for_you:u,oos:a}=null!=e?e:{};return n&&t.push("on_sale"),r&&t.push("buy_again"),o&&t.push("bogo"),i&&t.push("featured"),u&&t.push("for_you"),a&&t.push("out_of_stock"),t},g=e=>{let t=[],{lowStock:n,oos:r}=null!=e?e:{};return n&&t.push("low_stock"),r&&t.push("out_of_stock"),t.length?t:void 0},y=(e,t,n,r,o)=>{var i;let u=null==e?void 0:null===(i=e.reta
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21920)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21971
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.374760577018871
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:agTC4TVRJvK9Yv88lMDkJQSKcXzZZSezbbZofVlSCwRt80pRYS7KpQgdi:a4CQKuv8wMDeQsXzZZSqbl8zSCw/b78O
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C21F9C1A3C85A8CDF1456698D1A2A16D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:635FF4888E757A15B7478D315A18EF8FC2C11941
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ACA6AC9068C2CB8D764B43F3C3372781EBA0450455B0EDF56CEE7DE228DF1F9F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D4D25CA530450E73A9317F0064D941FFC4DCDC919B64AFF1DF55998A2B8EA319F0A3D8BCBFDC37481EBB4C4915EFC4AEF9FD5905512AAFA6A45A14AC81AA531
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/29238-f8b7b482af5d5fdf.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29238],{27856:function(e){var t;t=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(e,r,o){return(n=!function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}()?function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return r&&t(a,r.prototype),a}:Reflect.construct).apply(null,arguments)}function r(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2608
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.910243758724294
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:BtRflV/sVfN0xvcEoNINRP/AadKAMJEDOI+RRi3buNzL1bCNHN1FPR9EOUgl:BDflVEVmxpo2N1/ASy6DOI+ji3231bUN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5631F990AE6E82C56B4BB7AF8F77E422
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4673AD2E211375AC5186E82F336EC39662E1EA2F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:25DEE5E47663BF6EF05F54BD50F45C6990F7FD2E03AB30CA26DDD7B34F21BFE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E6C429076B7A0C636B5BAB15AC8C4E5BF28E08A66905AFDE3D118993C733784400A1101B44C1E1B6D178FC2C86D103A182020C8F4CF0C97BCFC265293FB1027
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2419_aeb812531eddad2c9695799f521ef474.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF(...WEBPVP8X........_.._..ALPH.........Ta.............!"R."..j.......h,......T....IG.......*b.&.....$I...........m..<..l.....msl.\........{DL..\H.....j.5..P..&..:......M7...!...'...S..}.=..f..|.......!..,...<..9pZ...].._~..H.2<..:.* ..cc.`......".A......=..W?..."....:.!.wV....1<.$..@.0.y.s.0|.......,..g=.kP.AU....iT......T..........c.....u$'..CAN.\...a.\.....4..........'7.n.....O{P..X..9.#..<;.uY.\..O.q...:................w...........o..I.S#........!.;2~...~.k&.....e..3..`..r...bgj...\....g[..r.ER........k/..:....#...0..._.:)w.....'l...\p.c,.....xPTF........@].S.x...*.<qL.\....;&.4Y....1.;..b..$.w..........,O..u..-Fu....[.x..............]....u....C\N..5<...q...+4.p.u=......w.N..2...Qz4?.*............p7.... }.._}[9.U........T..@o..^.........~.o.w...[).W.../\.|.1.o..G.....9...Y..~.2...^Zc....c.|..X........(.fq.^@.2_.c.'.....d......}.e..... ......%.yt....y...0..<..._C.2Pq...C.....`.U...pf.}..A...e..HM.|..A'..?$ .............O ..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hv:P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CC9067C2EE470DC248B14B194209A34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:31789ACE8FDB0FAE2976E8303B614C51D0A139A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C370D9536D7D0D6A0F7CD7F9826692ACD93E4FB05BA46F7B630B879740343D3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93BBE8DC1338A568CFB4A4E8A56F47A689142F999C7744B8DB3AD6862594F8828C73246CE923400A43F0C90F2FCC784A32FAFEBAE059AEA99BC9E7A863D1F538
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18193)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18452
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.171120729715188
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:U2mUJbiKneSJTLdKSme+jeF474nQ7p/l2GZb0Q5RfufKDvAYfg5faeesedOJxX/A:UTUbeSJndKW+Sa0ni24tnWfz4cfQ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FB185239171071E8799842C6C9154732
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6DA4F218199B1DB99EF52C61A0C6C96794AAEA0E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4B23678D064B89613327302BA2386C6AFC3AE24ED712446427CBFD6201A7DC94
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:338F61E39A2AAF80F0032B38BE50A43107AF7267F1E690662A0F69B955CD008998FD978AC912F1578BC78D0B830B36BB0349B6EAE618790D071A9F987E06E2F4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/css/swiper/swiper.min.css
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**. * Swiper 10.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2023 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 28, 2023. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):82328
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.535436927962253
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:2AkPKNKY/Q7xaraO5ALSLsekTqm6CLq48EBMFu3HGKKKtbOql2E+jVq1U2ApzZ3j:2kNKpICyLkTqhHnEe0GKNmY1Ujfj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:306285997B71FBD7820BF5AC6ACF999A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58DB4DE4B47E802464B87C5850DBF21AB32B9171
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE469E09A8B2B00E03D29A4686FB1B187D3A0B75A7A1DB3C4ED46772393EC04E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:25C07EB926EBC3EA13CA5D2769B3712A5D4A51D54535D7787C2783222B0DEFF195900B5C0A961C12B981B2C3C3EB087CB87B4D51DDC02EA06F37935E83AE1077
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19395,27241,30867],{57074:function(e,t,n){"use strict";n.d(t,{r:function(){return a}});var r,i=n(67294);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}let a=e=>i.createElement("svg",o({width:512,height:39,viewBox:"0 0 512 39",fill:"none",preserveAspectRatio:"none",xmlns:"http://www.w3.org/2000/svg"},e),r||(r=i.createElement("path",{d:"M512 .606C477.764 17.767 377.143 38.886 256.971 39H512V.606ZM255.101 39C143.712 38.887 34.219 17.721 0 .5V39h255.101Z",fill:"currentColor"})));n.p},52918:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/shop/membership-dashboard",function(){return n(94172)}])},67146:function(e,t,n){"use strict";n.d(t,{Z:function(){return a}});var r=n(75963),i=n(12487),o=n(16004);let a=(e,t,n)=>{let a=(0,r.aX)();(0,i.j)({eventName:o.Analyt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28803)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28854
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2324894474041965
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:dA9P7mplGj26bM15ypT1miu83unO1aBSfz4fxcS6iNH6ul1o4:IP7glSHICmiu8+O1dfz0j6Oas/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BF46A9FCFB3ACBF53D920EAD02776B36
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CD67640E3B4746EF4BB1AC440D1943C3E9E14EB0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:885FA32ACE8BACD53CE953923306BB034AB00A56B9C67E70B6FA1BC26378CE62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:256B4D923C5FA9E4B6321340F8AA6CBE6EC54140D8300A4D634D14A47C5F740492E556C89A81F0180057B920765BCDC74B63E731BCCCFB69153209DD1D65DCB3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51211],{23541:function(n,e,t){t.d(e,{Ry:function(){return d}});var r=new WeakMap,o=new WeakMap,u={},i=0,a=function(n){return n&&(n.host||a(n.parentNode))},c=function(n,e,t,c){var d=(Array.isArray(n)?n:[n]).map(function(n){if(e.contains(n))return n;var t=a(n);return t&&e.contains(t)?t:(console.error("aria-hidden",n,"in not contained inside",e,". Doing nothing"),null)}).filter(function(n){return!!n});u[t]||(u[t]=new WeakMap);var s=u[t],f=[],l=new Set,v=new Set(d),m=function(n){!n||l.has(n)||(l.add(n),m(n.parentNode))};d.forEach(m);var p=function(n){!n||v.has(n)||Array.prototype.forEach.call(n.children,function(n){if(l.has(n))p(n);else{var e=n.getAttribute(c),u=null!==e&&"false"!==e,i=(r.get(n)||0)+1,a=(s.get(n)||0)+1;r.set(n,i),s.set(n,a),f.push(n),1===i&&u&&o.set(n,!0),1===a&&n.setAttribute(t,"true"),u||n.setAttribute(c,"true")}})};return p(e),l.clear(),i++,function(){f.forEach(function(n){var e=r.get(n)-1,u=s.get(n)-
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4040
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1636
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.858863212268221
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XXsZ9dGAl7ynOHYgXCqNqcrtngYvdvbeTNc/1o:HIIVngYsCqNl2Q1m0o
                                                                                                                                                                                                                                                                                                                                                                                      MD5:620564B85AD2C80B8D7935669871043C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0DDE59A28EA2B230B26B9A5026C803F4A8437968
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EEF9B761E77115CB9C055907A5C077643AF0AA68C43C7EAB7A6419A69671A1A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01D8DFC9FD119565C6B29B365514BC743802DB21557AA60AB5EAC8D503F46F3C43D05B7EEDA4FC21B90CA1408AF7CB648E80B1C2233BF6ECEA4FE7A55D52A1B9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........W.n.7.}.W.Y@^".%.I.j..n..).&h... ....i..-..J...r/.........p8sf...RZ...ta....X.+.c-W.e.Ng.K.h.....2..?K8b..Y.aJ.'g.?./...?...htEo..e.../...F.W....'..J_Y......o......j...I..M?s.x.cf:..._..)..lFr6".............a..4....72......WJz.....`M)...9/......;....e..0..0..6..>Q:...T..Ae..~....QC5.T.UVt..ku.S...ME.(/...U..l.`.Lq.C....M..g^.N....]....g'#.o.....sA...&.n..N..S... >.....,T.S..1.c..O9up...uk..c..&...>..j.BPz.y...J=X..SaL....e..a....br2&..d]..::.....,.d;...-...Z..i.i. ...I7b..kNM......WJ...Ql-u..._.r....Od.k.g...U.9-....a...w.KS...7..J/~.....e.......3.*$.19v....b..Qc..s?.e<0!W!..c.|`....v..]d.U.u>.. |....&..q....TWE..:.,..L.........o....Y4.E\. k.sE.S.!...]pv'.jz....Z.O...^H.N...}..^+mm.'.l....2.q.....3.!i...h...d.E..kX...e......\...W.....u.!E...)3.'..H.....K.r..%p.I........4.N..w.[DF-..0...(..LB.!...ld..o~...G..?.0Va.I....0.\.|...2.G.c.t....M.N....S.\!LM..G<.M..[...Yv.;?...C.49.mwr.?K.`|.........^.!....1...m....2....B....k4/
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2881), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2881
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.480180716924169
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:TKTGKTNlXJN/NVWSnaZkfDXLXKybzR2XMbzAXxbtOCX1KnXKyIKXMIgXxHe3qXDS:677XJNFaZmDXLXKyb92XMbUXxbtLX1+N
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BD9F07E129772ACA94709A1345BE6057
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C4CE2288366F053B7A20162F716F5CC5B0D3D034
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:90E81E5E60361BA1656743D3C52A31DBFBFE99348564B22AAE3A560CD1EC751B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:521F58EEF26FE5E3DF45F67BCE22B5240998B94519DF33D7ADC6E6E696D27163A3A8BBDF02F9F923D2D2131B23C186ECA6EB991ED961E267CC6330CD4910889E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e=document.createElement("iframe");e.id="spr-live-chat-frame",e.name="spr-live-chat-frame",e.title="Sprinklr live chat",e.style.visibility="hidden",e.style.border="none",e.style.position="absolute",e.style.top="0",e.style.left="0",e.style.height="0",e.style.width="0",document.body.appendChild(e);var t,n,i,r,d=window.document&&window.document.querySelector("script[data-spr-nonce]")&&window.document.querySelector("script[data-spr-nonce]").getAttribute("data-spr-nonce"),c='\x3c!-- Note: on changing this please check widget.js code: we might need to change widget js isChrome html injection section --\x3e\n<!DOCTYPE html><html><head><link rel="preconnect" href="https://prod2-shipt-live-chat.sprinklr.com" crossorigin=""><link rel="dns-prefetch" href="https://prod2-shipt-live-chat.sprinklr.com" crossorigin=""><script ATTR>var e=new RegExp("((CPU[ +]OS|iPhone[ +]OS|CPU[ +]iPhone|CPU IPhone OS)[ +]+(15[_.]0|15[_.]([1-9]|\\\\d{2,})|15[_.]8|15[_.](9|\\\\d{2,})|(1[6-9]|[2-9]\\\\d|\
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2705)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2760
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.478686633894586
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ib4uUMKU3k0vK3k8Ek2GeD3Sj3cQhD3DLoGPqfWFTrKhrVK4O7T7I:lMA0vK3RE4kSzcIxqxk4O7T7I
                                                                                                                                                                                                                                                                                                                                                                                      MD5:633F636573845F9219887C2F21654ECD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8C3AF37F872E93253C301DF291523392298A2969
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:537585DC7D8AEF48045C3D68DBE216BD55C0CD53553284415735942DAE8E19E9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CAAD278D3D0808D4A1133CE2377F60E10BEB1CEB50432D1674CB10B7A07EDCF2D12EFA19B1A2D9D8E23C0317CE09303446C90DC975C7485EF74F691B59D86B16
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/15207.52d63f49756be86c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15207],{15207:function(t,e,o){o.r(e),o.d(e,{ReportItemEducationalModal:function(){return h}});var n=o(85893),r=o(71893),i=o(67294),s=o(11163),u=o(47635),c=o(62837),a=o(53766),l=o(11637),d=o(22228),p=o(38837),m=o(80128);let h=t=>{let{order:e,onClose:o}=t;(0,i.useEffect)(()=>{(0,p.F)({type:"modal",message_goal:"item_issue_edu",content:"item_issue_edu"})},[]);let r=(0,s.useRouter)();return(0,n.jsxs)(u.ZP,{contentLabel:"Report your item issue",onRequestClose:o,children:[(0,n.jsx)(u.h4,{onRequestClose:o}),(0,n.jsx)(u.VY,{hasHeader:!0,hasFooter:!0,modalTitle:"Report your item issue",children:(0,n.jsxs)(a.gC,{spacing:8,children:[(0,n.jsx)(d.pN,{color:"gray600",children:"Choose .Report issue. to let us know there was a problem with the item."}),(0,n.jsx)(f,{alt:"the report issue button is located below each product's name and price.",src:(0,m.$)("reportIssueEdu.webp"),width:453,height:160})]})}),(0,n.jsx)(u.$_,{primaryAc
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):250274
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38224647417976
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:LhYkBbwi5XyKybbeYhua8juBfyVUMZeBeax:LhYk5wHeYh/BfUeBnx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B0621DAD962BF971F577F4FEFC2425A2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D247C8FB15E84E3D464F63F7BFD74674EB5354BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6A2041648DF03311C4135837771C062BCAC5513EE6F9AE04E071E570E4E28969
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9DD55DAF4B43813DD90B29B981B3E5FC2F61E05C89CDEE18DB12B1350A2AE53B7B67C74319A32C37C1EDE273DE780E8048612B54627866123E70AB77244373E0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45995],{97748:function(e){var t;t=function(){var e,t,n,r,i=["navigation","request","process","log","user","state","error","manual"],o=function(e,t,n){for(var r=n,i=0,o=e.length;i<o;i++)r=t(r,e[i],i,e);return r},a=function(e,t){return o(e,function(e,n,r,i){return t(n,r,i)?e.concat(n):e},[])},s=function(e,t){return o(e,function(e,n,r,i){return!0===e||n===t},!1)},u=function(e){return"[object Array]"===Object.prototype.toString.call(e)},l=!({toString:null}).propertyIsEnumerable("toString"),c=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],f=function(e){var t,n=[];for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.push(t);if(!l)return n;for(var r=0,i=c.length;r<i;r++)Object.prototype.hasOwnProperty.call(e,c[r])&&n.push(c[r]);return n},d=function(e,t){return void 0===e&&(e=1),void 0===t&&(t=1/0),function(n){return"number"==typeof n&&parseInt(""+n,10)===n&&n>=e&&n<=t}},h
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7020)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7071
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.270229497324264
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bEkb4ri/g4xhudNZOIxogoY+rsFub/b7cvf33w8:bEks8cTvoY+IFujXcXw8
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D04EB2BE32BC082A48D0A6B7E59D7B92
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:731CEFE64DCA08136722A8EA966693A654972C93
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E8AF0983E0AF93B65BBD167FF5A7C375DD37F116D1941ACBF44FDA02511211B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:17FC51F52E5124D82320B3DC3831319B24D8EE28C2D872434AACBF38DACF048C894681956C662614D91D28BFB39819654DEDE5F145C0C0709A507BB258E59281
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/39962-eba59f6b49e73297.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39962],{25364:function(t,e,n){n.d(e,{p:function(){return r}});let r=(0,n(67294).createContext)({})},16014:function(t,e,n){n.d(e,{_:function(){return r}});let r=(0,n(67294).createContext)({transformPagePoint:t=>t,isStatic:!1,reducedMotion:"never"})},240:function(t,e,n){n.d(e,{O:function(){return r}});let r=(0,n(67294).createContext)(null)},39962:function(t,e,n){n.d(e,{m:function(){return q}});var r,a=n(67294),o=n(16014);let i=(0,a.createContext)({});var u=n(240),l=n(58868),s=n(70398),c=n(51804),f=n(97732),d=n(7504);function m(t){return Array.isArray(t)?t.join(" "):t}var p=n(81879),g=n(11741),v=n(25364);let y=(0,a.createContext)({}),h=Symbol.for("motionComponentSymbol");var x=n(62627),C=n(96728),E=n(40406),b=n(38057);let w=()=>({style:{},transform:{},transformOrigin:{},vars:{}});function S(t,e,n){for(let r in e)(0,E.i)(e[r])||(0,C.j)(r,n)||(t[r]=e[r])}let A=new Set(["animate","exit","variants","initial","style","values
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5317), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5317
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.919710313923344
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AfEE+3S1ZJxti9WGYGQ5:1DY0hf1bT47OIqWb1/8E+3SjNoCT5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E70EE555920FB05C1A2DEFA2FDD43B05
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:38902605F9E8F83A9408E6A9401A795C26AAEE14
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0591FC2D23E1D99AC7B2822B6795F876ABEA9563D2D8715873EA6A5F3F2352D1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E0EC49A5A1538FB0CDE2109508B2CD7DA55C48BB9027D24C091252081AAF8AEFB74F56C90DA36C6BAE7FE25A3F245D1817D18A4CCCF120668D68B4330F1866F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15286
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.863810951372025
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Gr4iLnUJRXTcMUfaQMI4Ut1fmlbOv7YlUU/A2V4UJQeCiCPKCe77ya64JPQ+ILTp:Gr4iLnUJRXTcMUfaQMI4Ut1fmlbOv7YK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:80133FAD573E3090A232846883689DCC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6C093D798A18739C7577C26E94315E6AC88680EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9ABA9C7088F940F4D0C5CE1098A0D26004AE2715AE75F3E2037BE8C05DB38389
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F6EE13F816077CA7A2A7B63F1677B3E2B880EF541C66560ACD91C43E4E5577CD3CE73399C5F2C99CE91279991A3907AA2F97B1F68C6F53D13285FC26A07CEFBE
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"integrations":{"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[{"propertyName":"email","hashProperty":true},{"propertyName":"metro","hashProperty":true},{"propertyName":"name","hashProperty":true},{"propertyName":"first_name","hashProperty":true},{"propertyName":"firstName","hashProperty":true},{"propertyName":"last_name","hashProperty":true},{"propertyName":"lastName","hashProperty":true},{"propertyName":"phone","hashProperty":true}],"contentTypes":{},"initWithExistingTraits":true,"keyForExternalId":"","legacyEvents":{},"limitedDataUse":true,"pixelId":"409828092528244","standardEvents":{"Registration Completed":"CompleteRegistration","Product Added To Cart":"AddToCart","Product Viewed":"ViewContent"},"standardEventsCustomProperties":[],"userIdAsExternalId":true,"valueIdentifier":"value","whitelistPiiProperties":[],"versionSettings":{"version":"2.11.4","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Google AdWords New":{"accountId
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.632304904103848
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4Ix4z/xPSjrhcXu/QVSAQ3IflFUnlqmMjv82NQl7WlzRUVJQVGKC3ec:t4I6z/xPuNc0RIfl6o7jUrl7se364ec
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FFF6302578A79EBF77381693309E50D5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF5222B4D0646C6671A19A7C10A82A36A62524FB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E55D5DDF2D1C627C1AD9E15F83CE3E50F2BED44E063741E1DE7485B3166F20AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BBF232C4CF3956FD2B961819C799B9A4E6E390500D372D166E05EAC55C12513F8EBFBD8DB14BAD799BFED8F9AA9795ED472AE357BF0B2C1A187E3C4319D6BD62
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path clipRule="evenodd" d="M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888 4.83426 14.4286 4.79901 13.768 4.79986C12.8659 4.73421 11.9805 5.06819 11.3465 5.71328C10.7125 6.35837 10.3939 7.24943 10.4752 8.15026V10.0703H8.26719V12.6335H10.4752V19.1999H13.1536V12.6335H15.3616L15.6496 10.0703H13.1344V8.43826C13.1344 7.69906 13.336 7.19026 14.4016 7.19026Z" fill="currentColor" fillRule="evenodd"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42019)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42070
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.412508414867308
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vJrBnzRmxmPWEdVBF8SIuAUBN7fTiaLDWrWQpg6AFEjaW5A+yOG460G465ZhmN74:v34K97brvk8W78vbZGK6K1bit34vsYm2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:057983B8B5B751226657BEEB59205E64
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6124EA604240B0DABCF06286ECDDC355482D61BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D56C121B4AEBCF7ED7FEE4E3F55B8622F5939689ECAFD7CB2DF2817FDC5D6DCA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:397CABD7B9EE7D20094D9714C6D54E610563994852FE3326C6ED6A31602384CC55B387D76EF8DC097B0BC5E33F804C0F8B310E11D2EB38453B82EAA65664B464
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/52395-a566a5f8167babe8.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52395],{15384:function(C,H,l){l.d(H,{i:function(){return L}});var i=l(71893),e=l(20567),t=l(14932),d=l(85893);let L=(0,i.ZP)(C=>(0,d.jsxs)("svg",(0,t._)((0,e._)({fill:"none",height:24,viewBox:"0 0 36 24",width:36},C),{children:[(0,d.jsx)("rect",{fill:"white",height:23,rx:3.5,stroke:"#F3F3F4",width:35,x:.5,y:.5}),(0,d.jsx)("path",{d:"M16.7965 7.5C18.3189 7.5 19.3682 8.52947 19.3682 10.0031C19.3682 11.4969 18.2984 12.5265 16.7554 12.5265H15.0888V15.1305H13.875V7.5H16.7965ZM15.0888 11.5372H16.4672C17.5164 11.5372 18.1131 10.972 18.1131 10.0232C18.1131 9.0543 17.5164 8.50926 16.4672 8.50926H15.0683V11.5372H15.0888ZM19.6768 13.5761C19.6768 12.6071 20.438 12.0016 21.7958 11.9207L23.3594 11.84V11.4161C23.3594 10.7903 22.9274 10.427 22.2279 10.427C21.5489 10.427 21.1375 10.7499 21.0346 11.2344H19.9237C19.9853 10.225 20.87 9.47811 22.269 9.47811C23.6474 9.47811 24.5321 10.1846 24.5321 11.3151V15.1505H23.4211V14.242H23.4005C23
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52911)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):52962
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.250108812254916
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:byhaxQDrUs3zXSeBQWmhepJG/O7PKee54P0IdlGHsS6LgcFVNgcFV/:byaFs3zXSoaG7PKeee1SK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:10EAB5B627D1932614CA2A255C0E14CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6C4B8E89F74E826E3DDCC9557B49F80B050D7BC9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9BF5262D37F3961DBD9404F8E41B2A65239679D9C3A3F1F41ECC366064CE83F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BDE947CDE52F393ABF9C9D54B610B92B083CB7193148DF5BFC1B32F1BFFF453EA70DDA15ECFFA99B4AD940E2AD9761D3F341C2AF6E70318ADECB5C205932A488
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/13810.562e6a92c8a8fad1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13810],{13810:function(e,t,n){let r,o;n.d(t,{VY:function(){return nw},ZA:function(){return ny},ck:function(){return nC},v2:function(){return ng},h_:function(){return nb},fC:function(){return nh},Tr:function(){return n_},tu:function(){return nP},fF:function(){return nM},xz:function(){return nE}});var u=n(87462),l=n(67294),a=n.t(l,2);function i(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function c(...e){return(0,l.useCallback)(i(...e),e)}let s=(0,l.forwardRef)((e,t)=>{let{children:n,...r}=e,o=l.Children.toArray(n),a=o.find(p);if(a){let e=a.props.children,n=o.map(t=>t!==a?t:l.Children.count(e)>1?l.Children.only(null):(0,l.isValidElement)(e)?e.props.children:null);return(0,l.createElement)(d,(0,u.Z)({},r,{ref:t}),(0,l.isValidElement)(e)?(0,l.cloneElement)(e,void 0,n):null)}return(0,l.createElement)(d,(0,u.Z)({},r,{ref:t}),n)});s.displayName="Slot";let d=(0,l.forwardRef)((e,t)=>{let{c
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9044)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9095
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.511872507726811
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:vdkwqJWCEZTobswbQ/4GVw9+i/XQOZ+dofzqs0v+I8cKA:1o3M/4Yw0i/gOZ+dofzSn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F85ACC7DDF78925DAED9AF0B50C5D9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:97FBA73E5A993992EDD3AA6958EFEA82DD033A80
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:90984E4D21CC08DD109C8AE00369785CF23A11A610E17B401EA9BBE7D2E19AFB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7BC5FF5E3EB8A7B388362BDF29B568C2276B06B4F8B987A8DBC65F261339C07FF596D4454E0F4C5D1ED65C6AC9B5476B1AB9FD55E4BB6D3A64FDE15BFFFD4A06
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/38294-6e7fdc693171a680.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38294],{19528:function(e,t,n){n.d(t,{c:function(){return m}});var i=n(20567),r=n(14932),l=n(85893),o=n(38837),s=n(88836),a=n(75110),d=n(93629),c=n(23562),p=n(65657);let m=e=>{let{id:t,className:n,openInNewTab:m,isShopper:h,displaySublocation:f}=e,g=e=>{(0,o.m)({type:"button",content:e,display_sublocation:f})},u=(0,p.U)(m);return(0,l.jsxs)(a.Kq,{id:t,spacing:"lg",className:n,children:[(0,l.jsx)(d.r,(0,r._)((0,i._)({size:"sm",href:h?s.NP:s.ES,"aria-label":"Shipt App in Apple App Store",onClick:()=>g("apple")},u),{children:(0,l.jsx)(c.L,{variant:"apple"})})),(0,l.jsx)(d.r,(0,r._)((0,i._)({size:"sm",href:h?s.r:s.iy,"aria-label":"Shipt App in Google Play",onClick:()=>g("google")},u),{children:(0,l.jsx)(c.L,{variant:"google"})}))]})}},88591:function(e,t,n){n.d(t,{B:function(){return A}});var i,r,l,o,s=n(85893),a=n(71893),d=n(62837),c=n(75110),p=n(68853),m=n(13456),h=n(11637),f=n(22637),g=n(2615),u=n(83505),x=n(53043),j=n(6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1019)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550062039132661
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:fbjbwNUVxAU7XXBsU7JdqItZn/buc5tzLarVfxHnrqcO6DQnY5SRDSreT4/:fb5VxAiRx9AwbDOzrnOlYgnT4/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6C16E5645CA833EFE16EE493C9C8488A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5AE6135B62180ACF7069415E4CD28F9C83FBB31C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EFAB6FB2B5C096E3C56656A184F6DBD960FEF1C1E5386CC3703B1BE11B3CB090
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE27FCC2656E11FCF8D2E7FFA6CE11E26323555E9F22021948F0D8B98464D5B9C65A1F9346A7F3ECED7A9E14C17B0E61C78A876869A67E326704903D34C9EA21
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77616],{47805:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/signup",function(){return n(43901)}])},43901:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return p}});var s=n(85893),r=n(9008),i=n.n(r),c=n(96957),u=n(90473),h=n(16823),o=n(79658);let l=()=>(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(i(),{children:[(0,s.jsx)("link",{rel:"preconnect",href:"https://object-storage.shipt.com"}),(0,s.jsx)("link",{rel:"dns-prefetch",href:"https://object-storage.shipt.com"}),u.yv&&(0,s.jsx)("link",{rel:"canonical",href:"https://www.shipt.com/signup"})]}),(0,s.jsx)(c.V,{})]});l.getHeaderLayout=(e,t)=>{let{router:n}=t;return(0,s.jsxs)(s.Fragment,{children:[n.query.guest===h.s?(0,s.jsx)(o.SimpleHeaderWithProgressCheck,{step:1}):(0,s.jsx)(o.SimpleHeader,{}),e]})};var p=!0;t.default=l}},function(e){e.O(0,[68944,88575,39962,31814,15031,75233,25684,35670,96957,14629,45995,92888,49774,40179],function(){return e(e.s=4780
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2408
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.8280381092711915
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaNcZ7Zl1E4TOwZFwMy1Ndzrlc1hti8:/FamaKZ7VrTOwFJsfO1vf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6076BB9C53A0BD514EC119D2C53C0C25
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8229200FEB1C7F6580CC7FDD9F549658BD2A8967
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FDBA603D26234121CFA5E212C52DF2B29708CF5387BF12476A3DDC18AA2C79C6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5A481515C71AE26A05DC56180130C98678CF2AA295EE0D0C040E9E799B4AABD236EE24275A7DAFEA8149AE6C715A91A84F9DB981CF0E5C5C21BCDCB27579D07D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".........................................................................................bk{.}..^eTl.-.....3.q.....Gs.w.F..F.P.......<.?...`..U.}\..].;..eV....RN..`B...-L..O.......t....".........................1.! "@A...........E........&_V.. .C....X.u.o1.Y.f$....y.f......q......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28129)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28180
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.438867427267909
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:3qIVAJW8mfqUwJD2CFbwbLm9z7BYh2z9waYf:3nAJW8mCt+bYz7BYhDz
                                                                                                                                                                                                                                                                                                                                                                                      MD5:136EDA75361D00364B53A49A01A1D8E6
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CBC8F56723CC05D1AC651FF327A39A21FD231B17
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F8FFB921BE0654D829DDC1D29E81C9524DE8E742C4C9B734193E4A1A2BE06D40
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FED275FE36D078603487BE09BA7B4A1F3F32BB21C12111698DCB7B06FEB5166917CBBE641BE251EEB1C0183168CD9689EF54F22D2EBD143A9343C6B46D72FB7E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/20786.d49540a75ca3adde.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20786],{56094:function(t,e,n){n.d(e,{Z:function(){return i}});var r=n(23050),o=n(70411);function i(t){var e,n;if((0,o.Z)(1,arguments),t&&"function"==typeof t.forEach)e=t;else{if("object"!=typeof t||null===t)return new Date(NaN);e=Array.prototype.slice.call(t)}return e.forEach(function(t){var e=(0,r.Z)(t);(void 0===n||n>e||isNaN(e.getDate()))&&(n=e)}),n||new Date(NaN)}},55737:function(t,e,n){n.d(e,{Gv:function(){return y},Gy:function(){return C},HH:function(){return S},L8:function(){return b},OR:function(){return x},V$:function(){return T},aW:function(){return h},bo:function(){return R},d1:function(){return A},fN:function(){return N},fp:function(){return w},fq:function(){return E},n1:function(){return P},qA:function(){return O}});var r=n(20567),o=n(14932),i=n(47702),a=n(67294),u=n(11163),l=n(16004),c=n(12487),d=n(75963),s=n(94315),_=n(59026),p=n(54679),f=n(43669),m=n(38837);let v=t=>{let e=[],{onSale:n,bought:r,bogo:o
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13734)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13785
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230077174420013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dskpKyqKm0r54ntLdO+trvGHmIVIItxJHfOZIN5NPHvZ9bywp+Ee5g5i:fU0r54nLOejGHmKIItxhUIN5N7pztE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C50A014B201604E50974D38E12C10809
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5AC792FD08444FE151C1889214B8AE166E9D2F40
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F72B10CCC2821AF0784A0C2FBF3B1A5CA2F27FF4A20941FF537AAFC3B36C18CB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:02FDC98C64175F8505228B49D4A292CDAF6A4DAA03732621B27C7B459F96CA9AEAE1D61ABC9AC8168799542970D7C12AD7AC8DA47B4EFE43E74F873F6F6AAB3A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/43987-e196f9181316166c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43987],{76652:function(e,t,n){n.d(t,{M:function(){return r}});function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}},43987:function(e,t,n){n.d(t,{VY:function(){return ec},ck:function(){return ea},fC:function(){return ei},xz:function(){return eu}});var r=n(87462),l=n(67294),o=n(32707);function i(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function a(...e){return(0,l.useCallback)(i(...e),e)}let u=(0,l.forwardRef)((e,t)=>{let{children:n,...o}=e,i=l.Children.toArray(n),a=i.find(s);if(a){let e=a.props.children,n=i.map(t=>t!==a?t:l.Children.count(e)>1?l.Children.only(null):(0,l.isValidElement)(e)?e.props.children:null);return(0,l.createElement)(c,(0,r.Z)({},o,{ref:t}),(0,l.isValidElement)(e)?(0,l.cloneElement)(e,void 0,n):null)}return(0,l.createElement)(c,(0,r.Z)({},o,{ref:t}),n)});u.displayName="S
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17489)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17540
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.567040437323409
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:QXKGXzsCv1fVL5JJhppybplnG+A4Z+jOqk7eoCRpD2Ng0o+mU:QXKAp1fVL53hpYbplnY4ZnqCevaRoA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:25ACCB695C6C6A2ECC6A08497B466344
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0A3EF66335A9F0B7069A97B561886ABEA3C884D4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:430385698B4A99D3CEAD9008C87B1FDDEF7BA6DA2BB3EF36F23B8CAE2CB5D8DB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:66E2A70AE523A6C34538409A93852EF427E17E041C77A56BE4A020D1973A0374D5B7459EE5782F5828F9ADF36F994BD99D980229F8BD040481D05872EB46269D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/22831.42ce74bad485e835.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22831,60754],{16771:function(e,n,t){t.d(n,{v:function(){return x}});var i=t(20567),r=t(14932),o=t(47702),a=t(85893),s=t(71893),c=t(89868),d=t(71552),l=t(17867),u=t(84587),m=t(75110),p=t(26988),h=t(67108);let f=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:t,$variant:i,theme:r}=e,{itemSpacing:o,topPadding:a}=r.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,t?a:0,c.u,(0,p.E)("content")({concept:"feedback",variant:i,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,h.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),g=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:t,theme:i}=e,{borderRadius:r,borderWid
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447398663&sst.ude=0&_s=3&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fshop%2Fguest-welcome&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447399012.24&ep.url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744805127524&_et=1192&tfd=7994&richsstsse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.572623663895164
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GIq3XW2CkQQx42YY:En5BQQxfYY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5C431067BD48E6E575E0BC4614664895
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:849474FFB1AB4CE4E6EFEBB0763B53D008E9E398
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4216F5DDC2A51EF5948D1A66A00F578620313E21866136A2719140BFDA242D6E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:78B4AF5A78729EFC2CD632E00EC4837B9E7D2B1C4EEE1D24BE372DC107ECB75011C837436F6766E06D27A6723737A182B691202660A4B57D3C97A938DBFA002B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlYjLVAu8wetRIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                      Preview:Ch0KEg14bxIZGgQICRgBGgUImgEYAgoHDc5BTHoaAA==
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=43286&pcv=60&ptid=87&tpuv=01&tpu=851533b3-dd55-4620-a8b6-43b3fe211eb9
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4040
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1636
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.858863212268221
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XXsZ9dGAl7ynOHYgXCqNqcrtngYvdvbeTNc/1o:HIIVngYsCqNl2Q1m0o
                                                                                                                                                                                                                                                                                                                                                                                      MD5:620564B85AD2C80B8D7935669871043C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0DDE59A28EA2B230B26B9A5026C803F4A8437968
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EEF9B761E77115CB9C055907A5C077643AF0AA68C43C7EAB7A6419A69671A1A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01D8DFC9FD119565C6B29B365514BC743802DB21557AA60AB5EAC8D503F46F3C43D05B7EEDA4FC21B90CA1408AF7CB648E80B1C2233BF6ECEA4FE7A55D52A1B9
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........W.n.7.}.W.Y@^".%.I.j..n..).&h... ....i..-..J...r/.........p8sf...RZ...ta....X.+.c-W.e.Ng.K.h.....2..?K8b..Y.aJ.'g.?./...?...htEo..e.../...F.W....'..J_Y......o......j...I..M?s.x.cf:..._..)..lFr6".............a..4....72......WJz.....`M)...9/......;....e..0..0..6..>Q:...T..Ae..~....QC5.T.UVt..ku.S...ME.(/...U..l.`.Lq.C....M..g^.N....]....g'#.o.....sA...&.n..N..S... >.....,T.S..1.c..O9up...uk..c..&...>..j.BPz.y...J=X..SaL....e..a....br2&..d]..::.....,.d;...-...Z..i.i. ...I7b..kNM......WJ...Ql-u..._.r....Od.k.g...U.9-....a...w.KS...7..J/~.....e.......3.*$.19v....b..Qc..s?.e<0!W!..c.|`....v..]d.U.u>.. |....&..q....TWE..:.,..L.........o....Y4.E\. k.sE.S.!...]pv'.jz....Z.O...^H.N...}..^+mm.'.l....2.q.....3.!i...h...d.E..kX...e......\...W.....u.!E...)3.'..H.....K.r..%p.I........4.N..w.[DF-..0...(..LB.!...ld..o~...G..?.0Va.I....0.\.|...2.G.c.t....M.N....S.\!LM..G<.M..[...Yv.;?...C.49.mwr.?K.`|.........^.!....1...m....2....B....k4/
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (809)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.537594628484349
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:fbjrz1xAU7Uvok6dqId814q9YJCuc5tzkrVV10pRUSrVqLc:fbfz1xA1obAuq9YsDUN0S4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:216272E339BEA71DC569C5A1C298A71C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FE4445BC24578A4B6A5690BFB555EF2E239A4066
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:85864EEF7342F1169F6B7F3815BFEAC25E6EC4B9F33152A794C362E3523A08E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E5C2AD4E19F37A6A55840B0DC55C2C1503BD3EEAA4C46060804750B214FB2067D1BE1CD83E450D605602DECE333D39E12A89A000808023E529868C4875791CA7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83459],{83236:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/login",function(){return e(70640)}])},70640:function(n,t,e){"use strict";e.r(t),e.d(t,{__N_SSP:function(){return u}});var s=e(85893),r=e(94152),c=e(9008),i=e.n(c),o=e(90473),h=e(25453),u=!0;t.default=(0,h.y)(()=>(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(i(),{children:[(0,s.jsx)("link",{rel:"preconnect",href:"https://object-storage.shipt.com"}),(0,s.jsx)("link",{rel:"dns-prefetch",href:"https://object-storage.shipt.com"}),o.yv&&(0,s.jsx)("link",{rel:"canonical",href:"https://www.shipt.com/login"})]}),(0,s.jsx)(r.Y,{})]}))}},function(n){n.O(0,[68944,29238,31814,82649,75233,25684,35670,41797,14629,45995,92888,49774,40179],function(){return n(n.s=83236)}),_N_E=n.O()}]);.//# sourceMappingURL=login-3ecb9397c6d89d8c.js.map
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfXHqq/H4Y3:29M3tRdfaqN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2DEA9F0F7E122E81EE9A3752902BDF19
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8747D6D270E001CEEA1174FF1D365D9CDEA52DCD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3D49CCE674B56473177888E83BA3303C68B74AF8F0032A94F4814F73F59132B9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:723AC6A0C7A4139882197D5E4B59A48DB20A83C63E498C8C5FA1E057DBA75F33A1F927CC286D006BF107A04211998873FCC82656B719C40D49F633C466F0CD8F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":400,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2029
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.5417503029584605
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaVaKIAOIlJQZX5P6Hq3niZgO0:/FamaVBWX5uqyZgz
                                                                                                                                                                                                                                                                                                                                                                                      MD5:82ACAA4D0A0EFF6921163B7750D34F68
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BDDAA8FE461F1F3FEA130498FADB832A616E65C1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B71CF89E7A4FE52ABAE467F4B607257F48284A1AB131F489A1DE04DC645929CA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7A526219904EC2E029ADA9E0689ED3460357AEB0E92D83140F44312AE9A7F391F78228E3C9B9D62FC1EE51CCD43B589FD452E4A452C63EAE3A9E3FB8E9BBCFAB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..................................................................................."..W....rz.:........z..k.d.......Wqm.z.$...A...9..^..*].P.....,.f.m..(....$......................0..$4. ..!13...........e...o.......LW...l....g.G...6S.k..%&R.[lb!i.U|..+dV.:.^Qq....4.;.O.......v.?
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2073
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.890869761303566
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:RsCG8MbaBNQWmCP49tBYorPJhX/rzzoRuBwch2F5b:2H8MbaA24morP7X/roIBwchc5b
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4433A4F2148A2B53A42B9C67E5281D78
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C60A30D231CCA426D423EB6739E4A9E3F0E19B64
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:02D8242A8B7C12B4E1BB3725CFE70F8659205C8938F3F5495404941F780115E7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E6E0346BA001999B163CDF27A5B5319171A67C1A52DD0CDAE5934FC7CA487A8334F1B490A4059532868853C6C6E6883A32BFEE8258DDB9BD5E35D9707CCF5A4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..kl\G....]?.8.N.0].....Q......6.......Ej$....C".P.%.h#....*.U..J... .j..u.."...&..c.M.v.......w..]..O......w....3.9....+.............x5_..9?...........4..jZH.~..>_..j..X......`W..58........ ce..7....1.^.A.Q..|!7.".d.....x..L........|!..........nY!.k..<./...N@......lXi.k.>p_..{.O.....5l.6.1s..X..t......~..T...{-$.L...<.7...........%.0....zZ=-.......A..M..]...GA.q.K..Xj.+....7.T..ou....6H......_..6.....@...O.m.......5.X(...p......|.....p..J...C..M.../x....Z...?...<.g'.p..J...C.N?:..f....1.....t....i......C^.X..O....h$[.NX....i..a.S....F..+.4.,O.._....QyxZ...........V/^B.....e.>.......QL.#...6..`...z#.......0.QO....3..#P....|a....6....>......+{.rk.....n..........M.~tvq.'...K..[....N..$<...$h{.x..`.L<.02..c.......jD..~r[...$....3V.e..&..m<.q.Y?....6(..}`...7.mu..i.]i.H.YK.\..D*...SW....u).....(...Z..&.....=kT`%ad.....Y....d..$'/DM....o.C.W............%.X....pb.ud(..K...d..pol.|...-.D@2L......e`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):349633
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418341643700019
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOWUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdbP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:070C116054140A30A188BC802E8BDBF1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D4E57BB85D8CA74E4FAA0706FBE295C70B77BB64
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F00B02B25D3BE98C97BAC513DFA32828C1816692AB10A25A4BA31B3CC166251E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2600DEBDBB3B3530ED8F4B8A96D6B581FC71CF0DB6DF26D729011D944BD2130A338162B19356F7B01FC8BEDD0C840A095233901619286360E28CC82519448497
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZkMThhNTg2MQ.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2772)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2823
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.480940371540634
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibkT6Mrnd2z9+8IhYns3GgPAJTnKa98xBb8q80h7Ba9LoTfZToRnRuaWvV/7A:3rnIpIJ2gPuTnKa9ABb3hVq2fZT46M
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C8C499E84A619E69B521A25FBE4211B7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:256F25D683FFF34C35FC467BBB439A686434C422
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C56D69828131E1C8FCC382C884E33F01140A393B92784D3AE1A7B354737347EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA2B736D1D60D1D25A4364C6E0F858A727E14A27A44BE2B9AF903F7234AD3884FAE10E995E12EA1ED50460A2BF9B84727226C8A81102A95110DB8F9FA2024C92
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29892],{29892:function(e,n,t){t.r(n),t.d(n,{LinksPopover:function(){return d}});var r=t(85893),i=t(71893),o=t(95570),l=t(44278),c=t(89868),s=t(75110);let d=e=>{let{links:n,title:t}=e;return(0,r.jsx)(o.q,{title:t,children:e=>{let{closeTooltip:t}=e;return(0,r.jsx)(s.sg,{spacing:"lg",children:n.map(e=>{let{url:n,name:i}=e;return(0,r.jsx)(l.p,{href:n,onClick:t,children:(0,r.jsx)(a,{children:i})},i)})})}})},a=(0,i.ZP)(c.u).withConfig({componentId:"sc-a663f937-0"})(["color:",";&:hover,&:focus{color:",";}"],e=>{let{theme:n}=e;return n.plum},e=>{let{theme:n}=e;return n.purple500})},95570:function(e,n,t){t.d(n,{q:function(){return m}});var r=t(20567),i=t(14932),o=t(85893),l=t(67294),c=t(71893),s=t(11163),d=t(11637),a=t(13456),p=t(19710),u=t(89868),h=t(63467),x=t(40620),g=t(69780),f=t(50270);let m=e=>{let{title:n,url:t,popoverStyles:c,children:a}=e,p=(0,s.useRouter)(),{getPopoverProps:u,getReferenceProps:g,setIsPopoverOpen:m,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26945)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27004
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.590791732957867
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:jmhFVsOvUHo+LttV9xfJhP5kNqvASzHnBGiOi8XYM:bOvRSs5XV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D24E46EEE8D16EC4CFF0FE9AA69F987D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E19FB63AF50BE078D890F4D293F5E4EB037044A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1964CC74721C12E2E75818BB86B3A622CFCCD310A503EA68872604BA4ECB84A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4E16C7F9BB73C216C69300A13FFC47F780CA38E275ED5D7D51950BFABC406F02099F2B259D4F27BBCE233DC1CC3F6A3C2C314BFF40528BF4BF71D9F24D186B6A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/shop/guest-welcome-7042f747841e209c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30143],{81188:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/shop/guest-welcome",function(){return t(74479)}])},31875:function(e,n,t){"use strict";t.d(n,{_:function(){return l}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),s=t(85893);let l=(0,r.ZP)(e=>(0,s.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,s.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.365
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65577
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shipt
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8453)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8504
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.355272140935693
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:WbGrTzPqlClR1hlrBL5JJhppybfxlPvG2RHk1aA9Z+hOPEOktIsRZ:AGXzsCH1fVL5JJhppybplnG+AZ9Z+hOC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:90797E12F260BBA9BB13AAA928DF159C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:062ECA68898D3233EF5984BF653DA3C9D62D5F38
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B759AC2C8A19F95E7688ED11CF114AB8C7463B26B095350D1B7FB7308574F5B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C02C9C1F705D06FEEFAC0225BE82F25968385068C5369F2170E5DCB9DE73212226126227E69CD7FA89D6FAA21C523E81E432383C4DDFDF283CBFB457754BA38
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[85051],{48345:function(e,n,t){t.d(n,{Av:function(){return f},S$:function(){return c}});var a=t(20567),r=t(47702),o=t(85893),i=t(71893),s=t(14932),l=t(70529);let c=(0,i.ZP)(e=>(0,o.jsx)("svg",(0,s._)((0,a._)({fill:"none",height:31,viewBox:"0 0 24 31"},e),{children:(0,o.jsx)("path",{d:"M11.8596 30.9617C7.51257 30.9617 4.10323 29.8601 2.40386 29.1743C0.853194 28.5492 -0.107249 27.0122 0.00958194 25.3492L0.856229 11.5373L5.0576 11.7953L4.22613 25.3689C6.69931 26.3218 12.6167 27.9574 19.4946 25.3401C19.3899 23.8167 18.8391 15.8176 18.516 11.1489C14.3115 13.2686 10.7672 13.4324 8.1468 11.5965C6.50358 10.4449 5.55982 8.59227 5.55679 6.5151C5.55375 4.37572 6.56579 2.38352 8.26363 1.18638C9.83858 0.0757281 11.6957 -0.268696 13.4922 0.213801C15.4844 0.749404 17.2293 2.28035 18.1609 4.30896L14.3358 6.0675C13.9262 5.17685 13.1827 4.49104 12.3967 4.28014C11.805 4.12082 11.2466 4.23462 10.6883 4.62759C10.1193 5.02968 9.76575 5.750
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x961, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):119476
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980315545373293
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:dzpExPXegfianV1prpveqUB8Oy2KDm6hSs9lXq3meLvxYWrDMpiM+I+LkSi:dzqxtflrpm3tyZq6hSs9l6WSuWvoiM+G
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C22AEF69D7246B26861CF6C3CF9B845C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:25A11E77399E01707D5B2F6D9932FB3AC1309477
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9AD7CF8053BC09E1B2420B3E71B58C7BDC065CEDE825978DFB208ECB8FF9D772
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DED361D143D5F84E2FE4AC42951DA58330195403F67DFBCC8A444C72355EF03396ED2C00E440ABD5E43180172C261FE83EC6D0E8DA643B191E6E8FD9AE94D762
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................YaW>.!]......D..6...B..eT.Z..Ai.Y)....$szO..Q.E...m.CVuW./D.......Rd.z..E.sk.F^]...e..D._;..T.:6y......\0Y/B....l.Yh...0/M.)W~4k..b0J....y.D.Y..jm.:F.|...!.'5.r.Y.9'...6<l.d%.dF..5..]...fX.k....v
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11284)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11339
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4163360685451964
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:AVOYOobCBK/PJ1UI8uE7LjlX3IZt5HKSJeHvkvqE0:N1obqKnJ1UIMpoZfleHvcqV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:DC29F364AB669E4D75DA5C114DDEA359
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:826E962D878635D09794CFAB7533B7AD194BD9DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1073101234E921ACCDDFD09733000CA53DF25A93EB8094FB624AD51ACC3B83B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3929642D2FB75CC3B10170C61AA16D0CE5DB4C16575DB6FDFBA23A169431A12CACFB3928EE30C45E288C6E1CDEF729386127400CA4CE0B29BA058BD73A22270
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83422],{93080:function(n,e,t){t.d(e,{B:function(){return i},GG:function(){return a},Km:function(){return u},PH:function(){return l},_H:function(){return c}});var r=t(23279),o=t.n(r);let i=n=>fetch(n,{mode:"no-cors"}).catch(()=>{}),a=o()(n=>i(n),1e3),u=n=>{n.featured&&n.beacons.onViewBeacon&&i(n.beacons.onViewBeacon)},c=n=>{n.featured&&n.beacons.onClickBeacon&&i(n.beacons.onClickBeacon)},l=n=>{n.length&&n.forEach(n=>i(n))}},91086:function(n,e,t){t.d(e,{H:function(){return l}});var r=t(85893),o=t(71893),i=t(22228),a=t(22637),u=t(62837),c=t(80128);let l=()=>{let n=[{src:(0,c.$)("value_card_1.webp"),heading:"Above and beyond.",text:"Like your avocados a little firm?Shoppers with Shipt go the extra mile to ensure you get the things you want, exactly how you like them."},{src:(0,c.$)("value_card_2.webp"),heading:"Same-day delivery.",text:"Local stores and national chains you know and love, delivered directly to you same-da
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5434
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.939442813321893
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AtEEGzSOZsjmD9WGYvEDvG:1DY0hf1bT47OIqWb1/CEGzSk8mhCvovG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:20E53A2F9642273CBAF940DF64041CE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:42D97FEB95FBCF9F538434C549D243BE0DD9E960
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9BEB4F23E38DCD5284DFC6D84FA9BF3CB2E66FC63E1F6653E488139CE80CB144
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C7028535D06244FE9804145C3061F7F0A071CF43C3DBEACF6E990A1E78D3CD8B1748CDD3F5209D416FBD90C82AA436F38502323F23C8510BB4EAE5DA42B86E32
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/10956545361/?random=1727447404466&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42019)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42070
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.412508414867308
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vJrBnzRmxmPWEdVBF8SIuAUBN7fTiaLDWrWQpg6AFEjaW5A+yOG460G465ZhmN74:v34K97brvk8W78vbZGK6K1bit34vsYm2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:057983B8B5B751226657BEEB59205E64
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6124EA604240B0DABCF06286ECDDC355482D61BB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D56C121B4AEBCF7ED7FEE4E3F55B8622F5939689ECAFD7CB2DF2817FDC5D6DCA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:397CABD7B9EE7D20094D9714C6D54E610563994852FE3326C6ED6A31602384CC55B387D76EF8DC097B0BC5E33F804C0F8B310E11D2EB38453B82EAA65664B464
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52395],{15384:function(C,H,l){l.d(H,{i:function(){return L}});var i=l(71893),e=l(20567),t=l(14932),d=l(85893);let L=(0,i.ZP)(C=>(0,d.jsxs)("svg",(0,t._)((0,e._)({fill:"none",height:24,viewBox:"0 0 36 24",width:36},C),{children:[(0,d.jsx)("rect",{fill:"white",height:23,rx:3.5,stroke:"#F3F3F4",width:35,x:.5,y:.5}),(0,d.jsx)("path",{d:"M16.7965 7.5C18.3189 7.5 19.3682 8.52947 19.3682 10.0031C19.3682 11.4969 18.2984 12.5265 16.7554 12.5265H15.0888V15.1305H13.875V7.5H16.7965ZM15.0888 11.5372H16.4672C17.5164 11.5372 18.1131 10.972 18.1131 10.0232C18.1131 9.0543 17.5164 8.50926 16.4672 8.50926H15.0683V11.5372H15.0888ZM19.6768 13.5761C19.6768 12.6071 20.438 12.0016 21.7958 11.9207L23.3594 11.84V11.4161C23.3594 10.7903 22.9274 10.427 22.2279 10.427C21.5489 10.427 21.1375 10.7499 21.0346 11.2344H19.9237C19.9853 10.225 20.87 9.47811 22.269 9.47811C23.6474 9.47811 24.5321 10.1846 24.5321 11.3151V15.1505H23.4211V14.242H23.4005C23
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2192)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):57725
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5223804591871914
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:etkkAEoYv8BoK1WYykp87g4KBbamZhzBMFeV6LsHUwxEYKR:etksoYTKzpFFBbaEhKhwxzKR
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9FF2E9FC3F80E0C4584D34D9ACE74587
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D873DAA0E0DCAADF722BE2C2D609611456A5FB53
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3D69FFEDD55B80B91BE6950AFA1FA9BE830480604800040DF1E78792AE4E92E7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F27C8B9925A23952595E7A31C75ADF12B879EEE53C151DC23FCA09D7BC01A409B1E64D2CA4695235067E08983F3C67FEF4BB3325BEA6A4CC0B8999096712EB52
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):261
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180347012286512
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:UYR2ABVev4fSJ6Er7/EeVfVkESARIbPVomAnyeWJ6EpXO6h:BRiv4fSXjVfFmVo3NIXn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8CB59BFCA88E95796580EDC2BC535F76
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:266A53BEF60B4F0A833B624BB9F1163DBFBA7C84
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3918BC8E103739CD276B26C3BB5DE343D4B42B03D984E8A082563AE87F31E6A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1AB715928C947232D7CEBC309C1B9AC957F63436279CDD6C5CE6B4311F856ECD3420BEF6D76950FB76F61105797ACD11599D147E25556F5FF03B167DF2496B39
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set(["\u002Factivate-target-account","\u002Fblog","\u002Fcategories","\u002Femail-verification-required","\u002Fladderup","\u002Fsitemap-index","\u002Ftarget-circle-360\u002Fcheck-email"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6401)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6452
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.502904133556134
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:bVUvciZYbt2I+WvW/Zz7/+6HA6NER8F+RgkFe+hFSkzQkWztjBjH+Ratdc:bVUvT1WYZz7/LHA74cg+e+f5Ym
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A7F20F264ECBA90BCB6171BE86AAEFCF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92753183D5136A22EFB8D707F18CCC74C59E7CA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1619C5164FB7A8B611BB6A7C279D41093C2DC109D6D5CEE5561FE4E4ABFF56C5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E868A954650FE4EDB329CB39DE52B63E8209211EC698DB6C0A4055220D95C362EC79092DA854A481C073418A98E752C7472018E4ECFC4744AF9FF4A6B881766C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/14034.5094586bd0f0089d.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14034],{67074:function(e,n,o){o.d(n,{N:function(){return d}});var r=o(71893),t=o(94741),i=o(20567),c=o(14932),a=o(85893);let d=(0,r.ZP)(e=>(0,a.jsx)("svg",(0,c._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{d:"M21 17L21 8C21 7.44772 20.5523 7 20 7L8 7C7.44772 7 7 7.44772 7 8L7 20C7 20.5523 7.44823 21 8.00052 21C12.0187 21 15.4186 21 19 21M17 3L5 3C3.89543 3 3 3.89543 3 5L3 17",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(t.f).withConfig({displayName:"index.browser__DuplicateIcon",componentId:"sc-ace9588b-0"})(()=>t.d)},48298:function(e,n,o){o.d(n,{I:function(){return a}});var r=o(22637),t=o(71893),i=o(13456),c=o(38258);let a=t.ZP.section.attrs(e=>{let{contentTypeId:n,id:o}=e;return(0,c.K)({content_type_id:n,id:o})}).withConfig({componentId:"sc-726f39e0-0"})(["width:100%;margin-left:",";margin-right:",";padding:",";@media ","{margin-left
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47130)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):405193
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.622040817739344
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:OtNePFMIOLKAvHHHf9TNOgbsDi/++dXR8TNMmnBBypMceLFxCTEp5yp+lEHX0r5S:RFZsFTkgbyi5XRqNMm1TLkEp+XWYF4W
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F572FE40324CA06A71E436B0977DC319
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D0382897F490C3D8720BDFA219FC99264086AB04
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A8E9C84C5148EA191170437DA8C439089D8EEFE4D63D85A7620507AE7478FD2E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:628196F48E0F5CC1E969ED9F235409F529720C535D78887A5EA8633F71437CC626A1D7EEA812340E0F35B312085366D8881CA65525013712208292737A80B233
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://resources.digital-cloud-west.medallia.com/wdcwest/3490/onsite/generic1727172860273.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.(function(window){window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.version='2.56.1';})(window);window.KAMPYLE_CONSTANT={PLACEHOLDERS:{URL_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLADATA_SRC_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLDATA_API_HOST:'udc-neb.kampyle.com/',USERSNAP_ONPREM_HOST_PREFIX:'https://md-scp.kampyle.com/',USER_AGENT_CLIENT_HINTS_LIST:'["brands", "mobile", "platform", "architecture", "model", "bitness", "platformVersion", "fullVersionList", "wow64", "uaFullVersion"]'},SRC:{OPEN_SANS:'resources/form/FormBuilder/vendor/fonts-googleapis/css/open-sans-v14.css',COOLADATA:'resources/onsite/js/cool-2.1.15.min.js',OOPS:'resources/onsite/images/oops.svg'},FORM_HEIGHT:'450',FORM_WIDTH:'450',COOKIE_EXPIRATION:365,DEVICES:{DESKTOP:'desktop',MOBILE:'mobile',TABLET:'tablet',},FEATURE_VERSIONS:{MOBILE_DYNAMIC_SIZING:2,},TIME_FORMATS:{SECONDS:'seconds',MINUTES:'minutes',HOURS:'hours',DAYS:'days',WEEKS:'weeks',MONTHS:'months',YEARS:'yea
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9422)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9473
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.463241516828804
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:6eeZn1+xZjeNlIIN41JkGKrfQ6pgCUHz0CipFOHLinVdnZQMe0MyI8f56j57B47U:HeZn1+Wc6eCUQCmOHLiXQZjpB4EHUM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:332464AD23818528686E910E6A914DA7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B28C4EE04CC94C61F1AF6EDD326AA96A03E6F90D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:668D502DB60AE6024A221188725F10AD54FB8030B1D0057D7F683376EDF40A1E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A973D379CA455459590D69C4D6013C9B03BFD4EEE42B2197EE125A85D9616BD0A5473D5CE53BEB46255F1F75DB6EC814E31EBDE1560582E1EE9BACEABC1E1CD5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/17375.8cc9117a23e9dee4.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17375,69725],{69725:function(e,t,n){n.d(t,{$7:function(){return r.$7},yl:function(){return r.yl}});var r=n(53996)},67108:function(e,t,n){n.d(t,{$7:function(){return r.$7}});var r=n(53996)},23237:function(e,t,n){n.d(t,{P:function(){return l}});var r=n(20567),i=n(14932),o=n(47702),a=n(85893),c=n(67294),d=n(83049),s=n(17867);let l=(0,c.forwardRef)((e,t)=>{var{onClick:n,className:c,reskin:l=!1,iconSize:u="md"}=e,m=(0,o._)(e,["onClick","className","reskin","iconSize"]);return(0,a.jsx)(s.h,(0,i._)((0,r._)({ref:t,onClick:n,className:c,"aria-label":"Close"},m),{icon:d.c,size:u,variant:"ghost",surface:l?"inverse":"default"}))})},29078:function(e,t,n){n.r(t),n.d(t,{AutoATCFrequencyDrawer:function(){return b}});var r=n(85893),i=n(81063),o=n(79302),a=n(71552),c=n(14255),d=n(89868),s=n(67294),l=n(71893),u=n(62837),m=n(75110),h=n(78752),p=n(1280),g=n(16002),f=n(38837),x=n(16771);let b=e=>{let{onClose:t,product:n}=e,{name:l,image:u
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14332)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14383
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.420041585025306
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:y6xJB1muDBPfx1REsOAm3CEmLImtFmvjtj5awmqHR6krmQNkmASz3mTLSR7oCRq:y67BUmhfEsO53ClLRtEvjtjIJqx6kSQa
                                                                                                                                                                                                                                                                                                                                                                                      MD5:87B455238452992006B41937D3888E39
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A9D12F260B7AD4B77A2CC1DAB7AB5C000B0874F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5A2279494CBDCF4FDBFD8D509C03D0F56A8E7B33B521CE08F5A5857941D4058F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:10BEF898129870B3729D556428A3B3F1E6EAE52FEEE248E907D1E962C54C3DC4B90359D1CE1AF8AC26BF2E9FCFC05AF5D276561A8E779482101B3F8B2ED89791
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/19644.cfb16ff50f5a1830.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19644],{16771:function(n,e,o){o.d(e,{v:function(){return g}});var r=o(20567),i=o(14932),t=o(47702),s=o(85893),d=o(71893),a=o(89868),c=o(71552),l=o(17867),C=o(84587),f=o(75110),u=o(26988),h=o(67108);let p=d.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(n=>{let{$hasEmphasis:e,$hasIcon:o,$variant:r,theme:i}=n,{itemSpacing:t,topPadding:s}=i.banner.contentContainer.shape.value;return(0,d.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],t,o?s:0,a.u,(0,u.E)("content")({concept:"feedback",variant:r,emphasis:e?"loud":"soft"}),n=>{let{theme:e}=n;return(0,h.$7)(e.font.static.body.strong.compact.md.value.fontWeight)})}),x=d.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(n=>{let{$hasEmphasis:e,$variant:o,theme:r}=n,{borderRadius:i,borderWidth:t,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9778
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.797783448293844
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4UcE4Rg8J7FM4H4bm8Z+BX/RjwiQgguafCE3Z8jeTLHib6iTad48LzzarhiUkA9:4UcEkB75Am8U5bQr6EJ8jeTLliARLPaH
                                                                                                                                                                                                                                                                                                                                                                                      MD5:68C96B659646BABED3C3C43CA60997CE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0F5D82B1E15BA324639414989FFA922F4ADDF7B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E722CA93AC197AC7B4CC19A73D6E892AC52891E49B2C27040E45CCA74C48D79C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB21A90D6357951253CAB7842575BA08C0E450C4237CED59004DCB06195F6E279F6AD9A42C91F1FBE942C68A71CB90AD2E5959E5701D4F4FEA2F97BE73074A99
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".....................................................................................L...2..I_.D..]TI..\9.F.....U.@...W..F.d..g..........TY=.uYw5.;.Z..L.G..[_...X....r...)..H..4.-.q.b3....{it...n..?v...u?O.^.&.<..f.Jl..l......e......j.f.....K.#.A.G".....X.}o.m.. ....=..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10070)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10142
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.154069245325386
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+6QNbmTw9XMMIcJWZ++QXOMdLTBpv8K89K2SowJ5yxY2Nn:+Z5b9fIMYxU78Kp3owJUO2Nn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0A20D76FD1575156DD469CFD0CB00105
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:05CBD96C393E82DA4B301535D176146984811DD8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01F42218FD8653A91A8B43C6684E9BBFAD81618ED359E5B5154B181F85120865
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E1565D33ED4A4551A889177BA298BFA3CE9B83329376B95721EA2D809882F06C57CB753DD35A396068E84B8C29DB9761E021912955283B8749AF607E36C6FFD7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464,714],{3598:function(n,t,i){"use strict";i.r(t),i.d(t,{LegacyDestination:function(){return P},ajsDestinations:function(){return G}});var e,r,o=i(655),s=i(9969),a=i(8231),u=i(7372),l=i(4083),c=i(57),d=i(5764),h=i(7851),f=i(306),v=i(2734),p=i(5130),m=i(46),g=i(6673),y=(null!==(r=null===(e=window.analytics)||void 0===e?void 0:e._cdn)&&void 0!==r?r:(0,m.V)())+"/next-integrations";function w(n){return n.toLowerCase().replace(".","").replace(/\s+/g,"-")}function b(n,t,e,r,s){return(0,o.mG)(this,void 0,Promise,(function(){var a,u,l,c,d,h;return(0,o.Jh)(this,(function(f){switch(f.label){case 0:a=w(e),u=y+"/integrations/"+a+"/"+r+"/"+a+".dynamic.js.gz",f.label=1;case 1:return f.trys.push([1,3,,4]),[4,(0,g.v)(u)];case 2:return f.sent(),function(n,t,e){var r,s,a;try{var u=(null!==(a=null===(s=null===(r=i.g.window)||void 0===r?void 0:r.performance)||void 0===s?void 0:s.getEntriesByName(n,"resource"))&
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2781)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2832
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405994479185096
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ib4AuU1ZvwGhXu84nwBsV+GrtNM/XE4tqbIgkqcA0+BSLB2Sp8EH/AtJuWL4OXRf:8ZvPsU6NMM4ozknjRB2SXpHOBWZ2J
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5C51295D64799B3132D6382EAD3E4FD6
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:308E45EFF69D273A9C9B8CAB3BE4D91982998D6A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C88AE79E8B049CBA9427C7D90AB15C61106A01F550212E6388779A9F9B58CB86
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9AABFA713F9B7CF39411D7B7C01DB3867ADF70DECFF78203C38EB9517E0160BCB1804A3E54902EE906A12BC166F9DB294528DB49AB32ECC589CCB891EDF0658E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/27241.e32106890dd982a1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27241],{23237:function(e,t,n){n.d(t,{P:function(){return c}});var r=n(20567),a=n(14932),i=n(47702),l=n(85893),o=n(67294),s=n(83049),u=n(17867);let c=(0,o.forwardRef)((e,t)=>{var{onClick:n,className:o,reskin:c=!1,iconSize:d="md"}=e,_=(0,i._)(e,["onClick","className","reskin","iconSize"]);return(0,l.jsx)(u.h,(0,a._)((0,r._)({ref:t,onClick:n,className:o,"aria-label":"Close"},_),{icon:s.c,size:d,variant:"ghost",surface:c?"inverse":"default"}))})},57582:function(e,t,n){n.d(t,{o:function(){return v},y:function(){return p}});var r=n(20567),a=n(14932),i=n(28169),l=n(87010),o=n(1987),s=n(68549),u=n(14049),c=n(69999),d=n(98916);let _=async e=>{var t,n;let[,r]=e.queryKey,{address:a,storesDictionary:i}=null!=r?r:{};return((null==(t=await (0,c.sg)({config:{url:"cart/v2/all_shopping_cart.json",data:{stores:Object.keys(i).map(Number).map(e=>{var t,n;return{metro_id:null!==(t=i[e].metro_id)&&void 0!==t?t:0,store_id:e,store_location_
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13146)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13197
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4834929122820455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:/PZquVlML7wssrI+ImQKSwZueT18ZiR/KkJ+/:nZkurF0A+Ziwkg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:07DC3806FEF810A52F296470442ABC93
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A9008D6A1DA4F32D8140389FD38E6614917FABE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:62DEF33963CC98E3EA4F67FA1776B4B527F5CD4DBB22CF36C33666C9263BA2B6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2D21DE565BB9BAD86B9A055FD71A46D0E144FA3C0F0270D256DD8CEC6FA16828ACC8A3D3CC809BE4172651899E68B725A0AD081415319327422CDA14D739E8B4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/28555-c19303c715f75247.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28555],{74532:function(e,n,t){t.d(n,{B:function(){return i}});var r=t(38837);let i=e=>(0,r.m)({type:"button",content:"entering a new address",message_goal:e||"successful address"})},24705:function(e,n,t){t.d(n,{f:function(){return I}});var r=t(85893),i=t(71893),o=t(53766),a=t(11637),s=t(22228),c=t(14049),l=t(49482),u=t(22682),d=t(32008),f=t(54809),m=t(86988),g=t(67743),h=t(87536);let p=e=>{var n,t,i,a,s,c,g,p,y,w;let{address:j,onSubmit:C,children:_}=e,{control:A,resetField:I,formState:{errors:P},handleSubmit:k,reset:z}=null!==(s=(0,u.qX)())&&void 0!==s?s:{};return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(d.Y,{id:"address-autocomplete-address-form",onSubmit:e=>{z({street1:e.street1,street2:e.street2,city:e.city,state:e.state,zip_code:e.zip_code})},inputLabel:"Start typing an address..."}),(0,r.jsxs)("form",{onSubmit:k(C),children:[(0,r.jsxs)(o.gC,{children:[(0,r.jsx)(x,{children:(0,r.jsx)(l.L,{label:"Street address",
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15464)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15515
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.455586101125024
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:7LPA62ZUVDUDBUh+zAxMeeFV4Y9UkQDMzEermerv9UM2jIlMTWZ6sX1NncIJ:7LPA6+UVDUDBUhm3gFDJe/P2jzTWZ6WJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8C836026BDE8953CDCB7E0EDD25F2070
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E357E06FE900B5A6ECD3E7B6B684462189121941
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:245D21CB757ECBAC872AAC1A3479720C863C36FB29C4671F849EF02C184FE9E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:902FA058E12C38992F4507197FA68DDF14435EB6EA9473933561F5283EB374849897EAB371DE13DB5829AEF7EDBDB7C6A3B96906DB4E9D5294B5BDAD340F9EC2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58995,68417],{19710:function(e,n,t){t.d(n,{v:function(){return l}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),d=t(85893);let l=(0,r.ZP)(e=>(0,d.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>i.d)},70845:function(e,n,t){t.d(n,{D$:function(){return a},T8:function(){return o},XS:function(){return i}});var r=t(67294);let i=(0,r.createContext)({align:"left",size:"md",type:"normal"}),o={variant:"head"},a=(0,r.createContext)(o)},55882:function(e,n,t){t.d(n,{R:function(){return h}});var r=t(20567),i=t(14932),o=t(85893),a=t(71893),d=t(70845),l=t(67294),c=t(62256);let s=a.ZP.tbody.withConfig({displayName:"body.browser__Body",componentId:"sc-83c615be
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65431)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):324121
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.54733117708186
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:hNRIh2v4XzR0urAkyfxrRjvjeLkpG9t4xVe:hNRI4vKzR0urHyNRjvjc5t4q
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A9780811AE83DA1D546F21126B37E490
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:80BBDA741A18635086D003ADDCBF19FE833301A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:07D052CD051D96C9613AD83EBEBCD77E5124FF4C9B6B3D16DA1F5F5E84E4557F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8B61957EF3E90B4DDD543A62A690A1274108F69E72889E9560528823D5C4557E8CB347DE51FB66C00D0561F4C1D725F8CE2DE7864464F09B9B2ACA6C3F38C0CA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see default~live-chat-app~stream-app-index.43625fdc.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[13],{1029:function(e,t,n){"use strict";var r=n(51),o=n.n(r),i=n(243),a=n.n(i),s=n(468),c=n.n(s);const u=(e,t)=>c()(e)&&c()(t)?e-t:a()(e)&&a()(t)?e.localeCompare(t):a()(e)&&c()(t)?parseInt(e,10)-t:c()(e)&&a()(t)?e-parseInt(t,10):-1,l=(e,t)=>{if(o()(t))return!1;return u(t,e)<=-1},d=(e,t)=>{if(o()(t))return!1;return u(t,e)>=1},f=(e,t)=>{if(o()(t))return!1;return 0===u(t,e)};var p=n(233),h=n.n(p),g=n(31),b=n.n(g),m=n(289),v=n(259),E=n(225),O=n(332);var _=class{constructor(e){this.matches=(e,t)=>{const{logOnSuccess:n,logOnFailure:r}=t,o=E.a.getField(this._filter),i=h()(E.a.getValues(this._filter)),a=Object(m.c)({currentValueMap:e,filter:this._filter});let s;switch(E.a.getFilterType(this._filter)){case O.a.LT:s=l(i,a);break;case O.a.LTE:s=l(i,a)||f(i,a);break;case O
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84404
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996990062306822
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:p+wWRTTznKmWULIJUrurSzqyfgNJbys8Xt00Gl4Ccr0VawIDP86TiDoID5:0TTzKmwJLrisyzXt0O0gwoB3Id
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7B43ED8BE1A1AFD7B559081B701BFA91
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B7181F179C213AFB95E5E2E24F2005D8D23CF5F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:452B462D840877F67704C6A19D5CFC9ED380D4742AA9E7DEC60F09BC8022365B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4E4C6FE8D87E77641D6719E2F740672FB49D2BF9C9E8B73D24BBB2067CF0550FC79F0DD8684F94FFBAA9A923EEC8989DCD35247AFF4AAF790578B8C279088BF6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/cms/StoresListAccordion_a5c7e3d1ce32169245aea417204b6c5a.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=1080
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF.I..WEBPVP8X..............ALPH.......m.0..o.9KDL.<../....j..\.O.....BqP.DA..@A. U.......c.....1.@....""p.(........=.xF.9Hu.#V.r.pW.....#K.d.l.i.........h.....A.=.Z.....n.z..x.u.^..^qPo...........................................................................................................................................................................................................................?&I.b.^.z.x..vE.M.j.I......%./...*.j...A.... X.E.Xy,q.Mp..X...g..{..v..VP8 .G..0(...*....>.B.J...)..;.0..cl..^?*.{..../..m..|[.yeW...^nL.....+.]>......`..^et.......N..6.%."l.P..Z....._s^9...^B.....0>?....H.../...........).U.K.o...........w.........G...........?m...v.q.I.......O.^.?............_.?.......?v..|..c...........p.....%..~.>i.W.?....9....{..................~?.7.u.....c.=.|.~..p...s.w..9B.i.N.....n._.@+p.......p..9...x/..L3....b.#.D{.W.........?.YRM...}E.rfi.. .T.$$...7..<"..7E...Q....aG...]q...$.Y
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14572)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14623
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.510254393616214
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:kKhLYwOqw7eoCR4T4Td2cqXV4OhtD0XS7W:1hMZqGevIqoZKkW
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A4EC8FDF41770B173540BB7FD9C5FA67
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A245BCC7CF93C793986EED4747457B2F1523174F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C39650F48353CD35FD6A3F5DC97D7FC90067FB4F55DC9332F1823B03B716DA4F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B73908AA27476B5278AFB70605D58AE65370809EA9440E34343192DEEA6CA897ABCB2A6D3362C89588D1FB13E0561687171769F5C06B15604AD1CF58AC433B7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24048.41988aa13a209c01.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24048,60754],{57074:function(e,n,t){t.d(n,{r:function(){return a}});var i,r=t(67294);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}let a=e=>r.createElement("svg",o({width:512,height:39,viewBox:"0 0 512 39",fill:"none",preserveAspectRatio:"none",xmlns:"http://www.w3.org/2000/svg"},e),i||(i=r.createElement("path",{d:"M512 .606C477.764 17.767 377.143 38.886 256.971 39H512V.606ZM255.101 39C143.712 38.887 34.219 17.721 0 .5V39h255.101Z",fill:"currentColor"})));t.p},16771:function(e,n,t){t.d(n,{v:function(){return b}});var i=t(20567),r=t(14932),o=t(47702),a=t(85893),s=t(71893),d=t(89868),c=t(71552),l=t(17867),u=t(84587),m=t(75110),h=t(26988),p=t(67108);let g=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{le
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1450
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.806488320915392
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:cFLhIEsnfy7Fo2iI1ezVmmHMwoV0xoyDC+RVHt6CTZ9NzFIgH80vtvyyyRkQwul:k92nfSo2iR8UvoVgov+6CvNzF5c015QJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:28E6639D2C9F6FF11FF1EB3525DE2B84
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EDB901F28D51FB0F15CC1300C41C72BCEA6D3A1F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B9BE85C0A5BFF97F2A5F5E7C91894CC499A9B53345EEA280C7B5C2345034613
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DDCC878CAD5CD274BFA596F85F3C4F5D902F7B05CB42E5DB31BB720D4A081B7058E567E43709510235D91E790648899E61F9B5DBE03D10F3FCD8BE90E57EC839
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3931_ab330470e10739f98892623987f74e93.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH......1i..w...`.......!"R.....Z..$]m........;....d.s.'.!<....[Jd......A..2r....j..h... I........B....^q.l>1.......y0..9.]...<..@.......B..M..4..{oJ&.4-bw..[EBW..L...U...J).B"R1bN..T.........N..sU.f......E.B1f.G"&.U......b..UTK.e.U..c..)).)..V bBuW.uZW:...uS+..(..j...F.D*..R$0....j.......Z.......*..........k.I....RI........R....3.2.!'...'......gw.K.H.y.......|C.".....]r.B.).?.....{.../>..=@....J..m.=4..4\w.wB(3.2..f...../..-......k.d5...E... .....D.vx........_>......./..Ij...4.ZM.....hc..F....H-.....N.....O.....X.&.w....o..B...'O...d.....0.z.....?.=-z.kW..! .t..`....r..jhdy...9.X.,...M.&...yN.q..a...f....q..8Q...?.{..m.6...9.6..:...oVP8 .........*`.`.>.>.H%...,x....c..q.}..b....J/....I... b=.hy...Q.....|..y.vn&...8>~Z.z..[V.........~3.J+...c.bLE....^"...T.$.....x.....\.........'.M...t.v......`4<m$O.......$..8,8&.4QK.Q..S...y}q...*...XeV:.__.....0...2.......f..^k.....o...,..~@>.=.E.m.Hu....+?..$..M~.....=..;.D.o.emn.Oz...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35757)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35812
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519197030281889
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nyUp2jCm7klYplo+a37nZ2i2JDmuZLeGT:nNICmYCplop37nZj2dmuZaGT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:59A1A8A1ED413B8066A7809C5BCEA907
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6FAF138CF71B71D3844D4515465319441CCAC298
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D1E735FB92C8A076D0DAC4B41470A319F10C18D47F342AA7DA55157E9095E115
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A9FC82F2AF3FFF4AC7191030450E7462E0B5235775A65E6D9235A3D4E84443EA89716AFD6458A6237EA739BBE90DABC9046F728E33E9519029FCA3435F217249
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23439-80545b5c6ba3c0cf.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23439],{38258:function(e,n,r){r.d(n,{K:function(){return t}});let t=e=>{let{id:n,content_type_id:r}=e;return{id:"cms-".concat(r,"-").concat(n),"data-cs-override-id":""}}},33492:function(e,n,r){r.d(n,{q:function(){return i}});var t=r(5152);let i=r.n(t)()(()=>Promise.all([r.e(29238),r.e(73885),r.e(37765),r.e(69505)]).then(r.bind(r,16438)).then(e=>e.StoreInfoDrawer),{loadableGenerated:{webpack:()=>[16438]},ssr:!1})},33871:function(e,n,r){r.d(n,{a:function(){return d}});var t=r(85893),i=r(11163),o=r(75110),l=r(11637),a=r(47067),s=r(16823),c=r(50270);let d=e=>{let{onClick:n,className:r}=e,d=(0,i.useRouter)(),u=(0,a.lF)().length,m=u?"".concat(l.routes.SIGN_UP.url,"?").concat(s.P,"&from=").concat(encodeURIComponent(d.asPath)):"".concat(l.routes.SIGN_UP.url,"?next=").concat(encodeURIComponent(d.asPath)),p=u?"".concat(l.routes.LOGIN.url,"?").concat(s.P,"&from=").concat(encodeURIComponent(d.asPath)):"".concat(l.routes.LOGIN.ur
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10991)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11040
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.429758013541097
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:jYEd7UVDUDBUh6ZAxMeeFV16TDMzjermerA0UMgFsva:jYs7UVDUDBUhc3s3ueQGgFsS
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E31B529368875D13BA71293A2DB5A725
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AB2FADDBD2F304AEB68EA0E3BC68C611CA816E4D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E88A355783E0E02FAF473B596D4CF3DEC5EEC6F7EE5CDB6F2B1E1DA1A71D7E9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EBEAE4FE9124B31DC673D2974985C443C7E89B476DD43D1DB242626D11A3C3771FF9A54E8DACB5360C8B3C106F9B1E6B29BFD6EBA14A9EBEA43B0C6727F4E653
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/281.0434600ca6ee82ad.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[281,68417],{70845:function(e,n,t){t.d(n,{D$:function(){return a},T8:function(){return o},XS:function(){return i}});var r=t(67294);let i=(0,r.createContext)({align:"left",size:"md",type:"normal"}),o={variant:"head"},a=(0,r.createContext)(o)},55882:function(e,n,t){t.d(n,{R:function(){return f}});var r=t(20567),i=t(14932),o=t(85893),a=t(71893),d=t(70845),l=t(67294),c=t(62256);let s=a.ZP.tbody.withConfig({displayName:"body.browser__Body",componentId:"sc-83c615be-0"})(e=>{let{$type:n,theme:t}=e,r=t.color.base.background.neutral.secondary.default.default.value,i=t.color.base.border.neutral.tertiary.default.default.value;return(0,a.iv)(["","{border-top:1px solid ",";&:nth-child(odd){background-color:",";}&:last-child{border-bottom:1px solid ",";}}"],c.S,i,"zebra"===n&&r,i)}),u=(0,i._)((0,r._)({},d.T8),{variant:"body"}),f=(0,a.ZP)(e=>{let{type:n}=(0,l.useContext)(d.XS);return(0,o.jsx)(d.D$.Provider,{value:u,children:(0,o.jsx
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3229)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3280
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.50054388427345
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:l4PLJJhev21Z8YGyWtrsb4VaXBa7bO5qRr:aPL5ev21ZjGecZPr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0B68535E7D5D2EFEE83AF1FC583D32F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:625C5220F40FFD3B36EB35DD1ECE2AB513355EE5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A2AFE24247A8D7D0FD74BC3A9236D75DC72A526F75F84F85CBCE65C326491C74
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DE99631FE20CB50FF8E67BA0174560232E184A35BD557782735807565379EECD2935EC469E44D584C01AA90AF616BC0BF5361FAACA921783C3A17E9B3C379F77
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11806.1adcdf2e23ac079b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11806],{11806:function(t,e,n){n.r(e),n.d(e,{UpgradeSuccessModal:function(){return I}});var i=n(85893),o=n(47635),r=n(68549),a=n(22602),d=n(89868),s=n(75110),h=n(71893),c=n(71552),l=n(20567),u=n(26763),f=n(39962),p=n(66911);let m=[u.$.green,u.$.plum,p.cJ.Figma.Default.Background.Accent.heavy.value,u.$.plum100],g=(t,e,n)=>e%2==0?Math.sin(Math.PI/540*(t-500)):-Math.cos(Math.PI/720*(t-500)),x=(t,e)=>Math.floor(Math.random()*(Math.floor(e)-Math.ceil(t)+1))+Math.ceil(t),w=(t,e)=>t<e/2?t%2==0?0:30:t%2==0?20:40,b=t=>{let{endingYOffset:e,endingXOffset:n,offsetId:o,numOfConfetti:r,color:a}=t,d=4*Math.random(),s=w(o,r),h=g(10,Math.round(o),r)*d*540,c=g(10,Math.round(o),r)*d*900;return(0,i.jsx)(C,{x:n,r:8,height:30,width:10,color:a,initial:{top:s-200,rotateX:0,rotateY:0,rotateZ:0},animate:{top:e,rotateX:h,rotateY:h,rotateZ:c},transition:{ease:"easeIn",duration:4}},o)},j=t=>{let{numOfConfetti:e=200,colors:n=m,startAnimation:o=!1,
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40176)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40232
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.57682280955759
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:MPrkLR7acNFk0JMoMzwOmcYzR48HV9lSCFbwb58xPwmf7M7BHCta3:7rJ0mru8d+bypwmfYBHCta3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:02E87E6F87DD9D0560DCD10A259B54CE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:21654B824A5DA19EFF478C2A7A028120B44B447E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:699AC0D1A547F07FC459813A644B792826174552AE53C01CF6E6F6DFC55D110A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E02457573C2A39030D7F4E517F53E417D3C902DDAE3C7A8B055A334A04EF447D374413D60006BBF9748A8A57B9A32B3D0105346D2EC23BD9AE26D05DBDC37917
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/categories-a15355fd3ffd939d.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53161,58609],{20829:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/categories",function(){return r(41046)}])},19710:function(e,t,r){"use strict";r.d(t,{v:function(){return l}});var n=r(71893),o=r(94741),i=r(20567),a=r(14932),u=r(85893);let l=(0,n.ZP)(e=>(0,u.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(o.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>o.d)},77148:function(e,t,r){"use strict";r.d(t,{g:function(){return l}});var n=r(71893),o=r(94741),i=r(20567),a=r(14932),u=r(85893);let l=(0,n.ZP)(e=>(0,u.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M17.9998 14L11.9998 8L5.99976 14",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"r
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11812)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11863
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.559054560034098
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:lV/hJsVUnRMb/FzjW1xTcb2Alm+9XwXTJlu8Vy923C:lV7sO0FXW1xTCRKTDCyC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4A9C91D5A1782A7B1EB3997AF0A53F92
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C16CEE0A74A72CE89BFB021B06523D36B44D1177
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8232EE5CFDC43D0DF28606C039A1F4AC172EA3F3750D6515024CEC242FDCA4BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:30A0C9EC01ACB6A7B8BC5511C4E77B952B40F0D3D3CF5922A0B8FD311C49FD83112845488823CE29781F0AC61EE7E00AA86617FBAC931AFACE46B80A65998E84
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/21523.f4c93be516ac8402.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21523],{79165:function(e,r,t){t.d(r,{l:function(){return d}});var n=t(71893),i=t(94741),o=t(20567),l=t(14932),a=t(85893);let d=(0,n.ZP)(e=>(0,a.jsxs)("svg",(0,l._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:[(0,a.jsx)("path",{d:"M12 3C16.96 3 21 7.04 21 12C21 16.96 16.96 21 12 21C7.04 21 3 16.96 3 12C3 7.04 7.04 3 12 3ZM12 1C5.92 1 1 5.92 1 12C1 18.08 5.92 23 12 23C18.08 23 23 18.08 23 12C23 5.92 18.08 1 12 1Z",fill:"currentColor"}),(0,a.jsx)("path",{d:"M15.8901 14.4699L13.4101 11.9999L15.8801 9.52988C16.2701 9.13988 16.2701 8.50988 15.8801 8.11988C15.4901 7.72988 14.8601 7.72988 14.4701 8.11988L12.0001 10.5899L9.53014 8.10988C9.14014 7.71988 8.51014 7.71988 8.12014 8.10988C7.73014 8.49988 7.73014 9.12988 8.12014 9.51988L10.5901 11.9999L8.12014 14.4699C7.73014 14.8599 7.73014 15.4899 8.12014 15.8799C8.51014 16.2699 9.14014 16.2699 9.53014 15.8799L12.0001 13.4099L14.4701 15.8799C14.8601 16.2699 15.4901 16.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40170)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40221
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417479578020211
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:dRrfwqSuXcsrI3BCFbwbCnsX9FCOJfSq+XqiKVG5LG/PcRKpbowAln:/fPcg+bCn6F/JfN+XqC5LIPuypAln
                                                                                                                                                                                                                                                                                                                                                                                      MD5:651F3493B9665F7C66F84B9CBC537CBF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B34D52D6AAD03F87F176B529919FF36780EE9A1C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:824ECBC5FB82C8FB4B025A381B21344426BA06575C5F426B4B572B0016051850
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:419E78F74DF61B2CD3D1C36695803AE831D60D635F6B1B36C259339060BC8B0E250A7602BAD77F726404D4CA6B7392F4822F8B1493FD2797CEBC46D27436851A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/91688-ac890062a439b85b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91688],{55737:function(e,t,n){n.d(t,{Gv:function(){return y},Gy:function(){return S},HH:function(){return N},L8:function(){return b},OR:function(){return E},V$:function(){return C},aW:function(){return h},bo:function(){return x},d1:function(){return A},fN:function(){return P},fp:function(){return T},fq:function(){return w},n1:function(){return R},qA:function(){return O}});var r=n(20567),o=n(14932),i=n(47702),u=n(67294),a=n(11163),l=n(16004),c=n(12487),d=n(75963),s=n(94315),_=n(59026),p=n(54679),f=n(43669),m=n(38837);let v=e=>{let t=[],{onSale:n,bought:r,bogo:o,featured:i,for_you:u,oos:a}=null!=e?e:{};return n&&t.push("on_sale"),r&&t.push("buy_again"),o&&t.push("bogo"),i&&t.push("featured"),u&&t.push("for_you"),a&&t.push("out_of_stock"),t},g=e=>{let t=[],{lowStock:n,oos:r}=null!=e?e:{};return n&&t.push("low_stock"),r&&t.push("out_of_stock"),t.length?t:void 0},y=(e,t,n,r,o)=>{var i;let u=null==e?void 0:null===(i=e.reta
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 48928, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):48928
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988410318245912
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NGoeNqcFMhzQ4gdXPt8p5EseMyUKJa5vxk+nlW6MwtdfImkayvOdAd/KQ52DVf:NgOk1a5Ese9w5vysMQw1O60QqV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3E0EDDE16CB88B31EB3185DA32DEF082
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A86B15A9D87DEF81807729B6C81B29F703F7643F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:07F432C812675B712F6F675C185E5C2446AF9AD576DE359DF97534D8365A62C5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:293E126C8C7A7180C5AD84F1978677AC67983CA6F01066C0D9E3DFDADC4207737E036601FB14269DC47B45E1AC2D59CE1397FBBDEDBAA63DFF7A112BF2276DEB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://design-cdn.shipt.com/ClaremontMedium.woff
                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOFF....... ................................GPOS.......I.......GSUB.......i.....t..OS/2...8...Q...`w.A.cmap...........x.mETcvt ...............zfpgm...........s.Y.7gasp...............!glyf.......B..T..H..head.......6...6.w.hhea...8... ...$...Rhmtx...X...!......".kern...|...*..).....loca...............>maxp....... ... ...!name.......8.......post..........._...prep.......`.....&,.x...mH..../.M..Qc.v..1&Y.W.&n?4..D.....l.k64.lC.aI....,... ..P.M.e.Yh......M...C.NYa..S...L.....<F.[..w.y.s....s.}T.J.}..S..].......]W.T6.U2.......9..W......e}...`^...*.p.<5.~.>Q_d|/.3.m..:..d}.].}-.w._=.../.z..i>u{..Y..q.?r.s?.;....}W......?.....g.?.x..........._.RE?*..}V.tq_.;.=.k......).(y....?...^).y.....>?....?...f.'._....?......wEs....W...dX..q.W.....J.R.....*W.u(.P..:...Rf..n.w.2.J..SuI.j.'.jbl..U..BZ7....}.\.W.=..1....~5.6Or.&....4..,.l.C.7`.Bg..~..T.*..YI2..AU..x"..^...4.Fz..........A+1=.3..;..H.@..X.:.....=...}.......bU5VU..^.j.?.8.8....(...g.......n.. ....b...q...'
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1463
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.189516477293666
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tBJluXMMr29OibiHjHc9MMl5wzgvi7a4dfLrcXyGjw7cHWPTPHce1O3aSjkhSUVP:5Usl2He5w0a7Ldfwjw7cHWPf1C1JUDV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FEB414090033D8EA559D5A965C5F1974
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B789AABBD4CE295EB389C65422D311022A9C2590
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:174C8A42522634D70C9A925834E9939BCCE93162DAC06ED334AECEACFC1E8917
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AC6B09757BD81B3AE2E202B37B7C0DFF8C5F83487B622D1CC4C8DF9905154FE085F32474F36814BEA913A438D200EEA37B7476BBEB6100246022AD9B7434B7C2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.99995 12.8002H13.8L16.9 1.2002H6.99995C3.79995 1.2002 1.19995 3.8002 1.19995 7.0002C1.19995 10.2002 3.79995 12.8002 6.99995 12.8002Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2 0.000244141H7C3.1 0.000244141 0 3.10024 0 7.00024C0 10.9002 3.1 14.0002 7 14.0002H22.2C26.1 14.0002 29.2 10.9002 29.2 7.00024C29.2 3.10024 26 0.000244141 22.2 0.000244141ZM1.2 7.00024C1.2 3.80024 3.8 1.20024 7 1.20024H16.9L13.8 12.8002H7C3.8 12.8002 1.2 10.2002 1.2 7.00024Z" fill="#0066FF"/>.<path d="M24.2 4.00022C24.4 4.20022 24.4 4.60022 24.2 4.80022L22.1 7.00022L24.3 9.20022C24.5 9.40022 24.5 9.80022 24.3 10.0002C24.1 10.2002 23.7 10.2002 23.5 10.0002L21.3 7.80022L19.1 10.0002C18.9 10.2002 18.5 10.2002 18.3 10.0002C18.1 9.80022 18.1 9.40022 18.3 9.20022L20.4 7.00022L18.2 4.80022C18 4.60022 18 4.20022 18.2 4.00022C18.4 3.80022 18.8 3.8002
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10411
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414066869921372
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:S4R3XJcGr6QB+8GAbDLXfkv99HW3e6OcPoDBTpqhAm27yk:S4R3XJcGr6BifjknHWGmoFTpqymg
                                                                                                                                                                                                                                                                                                                                                                                      MD5:73E8BD378B1D5C9E4318E9C89C6CA1EB
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B3E3F5EB4701662F2CBAE7FC3098BC6448B77F10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E7994389B5AED4596EE7AC85DD0F8E452FDD5618E24080AA4B2CFF68594555A4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:392F13152DEB563E424A971F5E2E4EDF0F4EB4436CF1764286C836D4F4B4A4B30AFA308F921484B710E26716C39DAAC1245885D58A11B4EB7F0C35BE1FDC611B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25684,69725],{69725:function(e,t,n){n.d(t,{$7:function(){return r.$7},yl:function(){return r.yl}});var r=n(53996)},21663:function(e,t,n){n.d(t,{S7:function(){return u},co:function(){return a},jI:function(){return o},uY:function(){return i},uh:function(){return r}});let r="addToCart",u="atcClicked",o="is_visitor_enabled",i="pla_popover_session_storage",a="pla_membership_session_storage"},41368:function(e,t,n){n.d(t,{b:function(){return o}});var r=n(71893),u=n(22228);let o=(0,r.ZP)(u.Q2).withConfig({componentId:"sc-b7fd508e-0"})(["color:",";overflow:hidden;text-align:center;margin-bottom:16px;&::before,&::after{background-color:",";content:'';display:inline-block;height:2px;position:relative;vertical-align:middle;width:50%;}&::before{right:0.5em;margin-left:-50%;}&::after{left:0.5em;margin-right:-50%;}"],e=>{let{theme:t}=e;return t.gray600},e=>{let{theme:t}=e;return t.gray100})},53766:function(e,t,n){n.d(t,{Kq:function
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14422)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14475
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.264753427688274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:rT3SW286ojU5ftUN6zk4vIFG6vwwQ4pRxFA:SNnHlUN6z5AFjwwQ4Xk
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F15E0CEF1E460F7736864D3FC3F56AB9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E9DE793BB82C72295CA974C551799E46ABA96DAD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8990F5DAC865BA7CF452341154C0B5394D45B2C947EC1FC4FC10035DB345633
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DCEECC7A9973E54F9E8E43BF272FDD140C47C26FCB661735F70F7AEC5BB1EB72660C1C5695EC4D990B637CA14ECC06C8C67540872DA66154C024FE6FAB223594
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/webpack-b275bda840eedc81.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var c,e,a,f,d,b,t,s,n,u={},i={};function r(c){var e=i[c];if(void 0!==e)return e.exports;var a=i[c]={id:c,loaded:!1,exports:{}},f=!0;try{u[c].call(a.exports,a,a.exports,r),f=!1}finally{f&&delete i[c]}return a.loaded=!0,a.exports}r.m=u,r.amdO={},c=[],r.O=function(e,a,f,d){if(a){d=d||0;for(var b=c.length;b>0&&c[b-1][2]>d;b--)c[b]=c[b-1];c[b]=[a,f,d];return}for(var t=1/0,b=0;b<c.length;b++){for(var a=c[b][0],f=c[b][1],d=c[b][2],s=!0,n=0;n<a.length;n++)t>=d&&Object.keys(r.O).every(function(c){return r.O[c](a[n])})?a.splice(n--,1):(s=!1,d<t&&(t=d));if(s){c.splice(b--,1);var u=f();void 0!==u&&(e=u)}}return e},r.n=function(c){var e=c&&c.__esModule?function(){return c.default}:function(){return c};return r.d(e,{a:e}),e},a=Object.getPrototypeOf?function(c){return Object.getPrototypeOf(c)}:function(c){return c.__proto__},r.t=function(c,f){if(1&f&&(c=this(c)),8&f||"object"==typeof c&&c&&(4&f&&c.__esModule||16&f&&"function"==typeof c.then))return c;var d=Object.create(null)
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=47405&ptid=66&tpuv=01&tpu=61810617469394792612460170108041499526
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):473
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.264507183243149
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7m/6Ts/T6mRm1+1A6y5LCMii7u6Usgc/9xI/v:b/6Pimo1A6keiOajI3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:44D4891788AFE2578A67CD0DD38D3838
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3643E85AFB59846CE8211F69F23F23B30EF89D6A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E9601037D4F6D2A6DA8CBF692D4C8F22F73DA702E2DCA1C842B0DD8760B91FAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D26EE978C5CE253D7E3EC2D9C8B738800F6A927BC43F6D138EA153A93141C071BB09243ACDA9910C348503F684BDFB7D495C7F588E97D29BB58CC4E9C77D8C58
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a....nIDATx...N.A..g.8"Jq.'...Z.q......|....[...P(....-...x...`y.Q..uv...%.R'....|.........v....>..SY..(..%+x..=..+....9..5P..aw.,%...`..Wt5W)...|..q\K..J.)...{..:~....".W.....W..A..v.....H..<c%{..%.....7.\T...ky.=#.)p.... i&a.1p..<.r.......%P...V.f..V.u+...e./^...N.-R.j..c.....;Q..X.h.CG.S.g60!...%.\k.t..k.9.....j..[<...x..T}6.{Ac7._......[.B.]..........P..JH&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4991
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.918124694919996
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:5BoVhEDd20k81DfYzRZ54ZelrPeIymoxHz9VZX8+tHbqsC:5GhEx1B78RZqZe9envt9VZX8+tHbq7
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7F95C279A539F3DE5075521618724432
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:71417AD4580E1ED8F419B964925182F0CE8A8B98
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7A12496DB5EB8CDFC890DEDBC32A73762E901D9BE984E96A99C94085A570294
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C8B22B62B3D88173AEB211873876F880AF2BE762937919116A865CAC5D858A1F345E1974CAA5437F42820CAB07EAB0B1122F3A131C02895E9AB76818DAC9FA5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/google-store-badge.png
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...[......-.....FIDATx......a...g.cs...G.C....EB.Q.tH...J...R%wG..`.....0l..X.=...,....{.......+.y&.y.j.>N&.o.....v|K....iL..9...-../}t.....J.w...G.....x<.n...pS..iL...q.F........`.I^.Z.8..s".`"...+iM.P..z..k4.....+....I.R.g..Y6..X.C...@Q...jA.,.:....>..o...../.ANU..C... .D.....FQ....{y.R.`P....a..V...H.uM..Z,.r.."..TUe.y.\.$...l6.R.l6...@d?....7d..gy...1....d2....n.i>...,...,.p.G..u".u=.41...........1....^...*....,........R.'....i....p8...{g..8.DaK....133/..333.e~....33.-3y............i..33.VIo.:vw'...].....x....[Wi............?.v..=g;.m..5b....2.....5j.(...7.x.<.L|....2e.d..z..}m..|....U.Q.T..}.:.M....37.q..q..m.^...v.Z...3.M.*....!B..l...+V`..8..c)..9.H...~.-.b...T.5.sc.IV.s....X..;.56..;.|.v4x;-B..`.S.o..[70..{...J^.-.X:..5..7.x...y....*........U..m].b.*...0.D.3.......9...M.1.t.R...,..dq..R`...*.^@..U.E5.....a......|.....;.o...N..N.\....Dw.h."G;+.......n.:.~....3f.....&N....#%.c..J.E=....x=...vh.....q...n..7..'<l.......w
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1483)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2314
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5705822469341895
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:NOL+ziy+sD8ON3FEXNFXFgryYnn7EAG9/CTEy:/zixPON3FEXNFXFgrnnQKTEy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5E86927EB62ECBA7C577BB59CBD2BA2F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A94B1FAD80B30BD4B53226F7152FBF7ED8F0605F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:68F5B5FEB82D96E95BC886D49DF5CE27D9B2D383BC06BE8DEAA6C521E649DDA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EEE5432CD3BC276BC0186122B76AC0E5BA256F58ABA4D8F4E17A1192F061ABD1EF7424DE614E5C342D129069BB558261E394F217F2A1CC7CC3F5F2CD4D847322
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://12099269.fls.doubleclick.net/activityi;dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome?
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Shipt_Consumer_Web_Visits Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 10956545361;.var google_conversion_label = "3QJcCLrT9YkYENG6vugo";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10956545361/?label=3QJcCLrT9YkYENG6vugo&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><script src="//action.dstillery.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_UniversalPixel&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]" type=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9497)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9548
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2771465554229735
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:rrDhK7V5DRBVbSiN49yx3ZvmV+973tVXQV5PTdV5foV5vfrXV5VICaV5xyf:r/e51BVSiN49QZvm+97dVXs5PTn5fE5z
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3A925D4A9F1BD8AF5FD5328169FE283E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8959127C6413637658323DF5225C1632EBD95E90
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7A71BA03499450256AD2030614D94CAB5E0B7C418FAE534BBE2F6176A3AAF72F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01C9F4AB9C07DB80124FF13E9BA86545BE928B7B3F759B0CC06BF2DC6465D1EC501191A85444D8E1AB8EDF97FEE3A8085D7E9604C7EBE6CD113C7E9D058047A3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30664,43775],{69199:function(n,r,e){var t=e(89881),o=e(98612);n.exports=function(n,r){var e=-1,i=o(n)?Array(n.length):[];return t(n,function(n,t,o){i[++e]=r(n,t,o)}),i}},82689:function(n,r,e){var t=e(29932),o=e(97786),i=e(67206),C=e(69199),u=e(71131),c=e(7518),s=e(85022),d=e(6557),f=e(1469);n.exports=function(n,r,e){r=r.length?t(r,function(n){return f(n)?function(r){return o(r,1===n.length?n[0]:n)}:n}):[d];var l=-1;return r=t(r,c(i)),u(C(n,function(n,e,o){return{criteria:t(r,function(r){return r(n)}),index:++l,value:n}}),function(n,r){return s(n,r,e)})}},71131:function(n){n.exports=function(n,r){var e=n.length;for(n.sort(r);e--;)n[e]=n[e].value;return n}},26393:function(n,r,e){var t=e(33448);n.exports=function(n,r){if(n!==r){var e=void 0!==n,o=null===n,i=n==n,C=t(n),u=void 0!==r,c=null===r,s=r==r,d=t(r);if(!c&&!d&&!C&&n>r||C&&u&&s&&!c&&!d||o&&u&&s||!e&&s||!i)return 1;if(!o&&!C&&!d&&n<r||d&&e&&i&&!o&&!C||c&&e&&i||!u&&i||!s)return
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):88257
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.269018886012647
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vd6uhWxem1sw/cexprsT7QdW9lV4Q/OhU/LTbQUjBuFPdVxQdK7FPFykQL9hMHqu:JWxR1sA+QdiOyu1n7oiP/wA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:34B368D7E781A2E60965957203D3E964
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0B4867058CF061349AB79165367D8261B53E573F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FA2CE0D32989E763B6E8945295A777DE1969F3B0D98E8EBA54DCECF7EFFB5A62
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5C340426673582A35697E3CF776F0FE43935B0BD3A810403D5BB97B33DCF586D116540EE87B046815ACF5A32CA2F06090E9FF59CAC216A548CA1DE61EA166D9C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var t,e,n,r,i={3805:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=i=0}for(;e<16;e++)t=r[i+e],n+=6==e?o[15&t|64]:8==e?o[63&t|128]:o[t],1&e&&e>1&&e<11&&(n+="-");return i++,n}},6025:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(3410));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("reg
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6954)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7005
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405950829058309
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ByzNQoHyNgW63PiXW30eG95I2alTp6kLY:qvHOJ9e1ltZLY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:60B5358E31E3B4A83C265E0812A0603D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BB158E31739007BDE3B8A58F1B814D552CDC5ED8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5ADDD927A127061A02D45B8CAB8E0E40A7F9B995FBCC1A8986965788C4FA2959
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:34FC66CA220796411633333FE0454868FF41F00256F645DFDB42E996B4EA25FD818A6F083CC5543FDB34558C3B5755C920AFE6AC6170A4E5FBD8275200916F5D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/93668-1195ba581fbb9a7a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93668],{62239:function(e,t,n){n.d(t,{V:function(){return u}});var r=n(85893),i=n(46254),o=n(73510),a=n(58048),l=n(78899);let u=e=>{var t,n,u;let{cmsData:d,children:c}=e;if(!d||"object"!=typeof d||"error"in d)return(0,r.jsx)(i.o,{statusCode:null===(n=d.error)||void 0===n?void 0:n.status});if((null===(t=d.content)||void 0===t?void 0:t.content_type_id)!=="page_layout")return(0,r.jsx)(a.P,{});let{header:s,announcement:f,body:v,footer:m}=null!==(u=d.content.data)&&void 0!==u?u:{};return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(l.j,{title:d.seo_title,description:d.seo_description}),f&&(0,r.jsx)(o.z,{section:f}),s&&(0,r.jsx)(o.z,{section:s}),null==c?void 0:c({body:v,footer:m})]})}},58048:function(e,t,n){n.d(t,{P:function(){return a}});var r=n(85893),i=n(31510),o=n(71893);let a=()=>(0,r.jsx)(l,{children:(0,r.jsx)(i.u,{text:"Sorry, we are having trouble loading this page.",subText:"In the meantime..."})}),l=o.ZP.div.withConf
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6962)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7017
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.502435973521394
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:7U5PO3fQ+XUVOtJVOqHVOVICXV7avoCRTaqRAJm:7LvpQOtzOq1OCCl7eoCR21Jm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5A475993EAE7B1691E41D3CC6FCA8C7F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7FC76758F4DC79900C7ADE603DD2366B7629BBA4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E050FD528B5EFE98780A9851F7D7B337877EE7BD4DF55BB87E8D6CE2B526A8D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:013B1409893FF606D0CFC3E6C9ADF5A789632491EF19362E6075DA0DD261F56EDEC3995FA0EDF823545880DBCA492AB89E5116EFFA6013321625F6BC43DCD464
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23041.ec383c3c31f9543a.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23041],{16771:function(e,n,o){o.d(n,{v:function(){return m}});var r=o(20567),t=o(14932),i=o(47702),a=o(85893),s=o(71893),c=o(89868),d=o(71552),l=o(17867),p=o(84587),u=o(75110),f=o(26988),h=o(67108);let g=s.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:n,$hasIcon:o,$variant:r,theme:t}=e,{itemSpacing:i,topPadding:a}=t.banner.contentContainer.shape.value;return(0,s.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],i,o?a:0,c.u,(0,f.E)("content")({concept:"feedback",variant:r,emphasis:n?"loud":"soft"}),e=>{let{theme:n}=e;return(0,h.$7)(n.font.static.body.strong.compact.md.value.fontWeight)})}),b=s.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:n,$variant:o,theme:r}=e,{borderRadius:t,borderWidth:i,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4080)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4131
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.659289817566594
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BxYeFEDrz+4eQc598BF5MOeL5aIChDIo5QFannrPxWqZA44PHQ6x:Bxy+h4BFSO0k19mFannrPxLZJ6x
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E3045C55DE193EC1A4E69E688937978
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AFB1F0C9273B18F593BF5A5D2C6EE16AF1A9B0A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4BB343881151B29C6434BD9F6F691F16F697EC57098D2C242CB6A49FD9E52A8D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D2DDA48301E4E3D51E1BE1EC68DE6197F6200023B2BCC155446168F2A025C31FE65B2B549853A1B3B3BE003659371F1F2F41A2C7F13F1CBAC7498732DF4A2956
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/73784.dab1fb7ad20cd19c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73784],{73784:function(_,E,I){I.r(E),I.d(E,{checkEnvVariables:function(){return B}});var T=I(12512),P=I(1604),L=I(34155);let N={NEXT_PUBLIC_ASTRO_CDN:"https://design-cdn.shipt.com",NEXT_PUBLIC_AUTH_COOKIE_KEY:"sad.production",NEXT_PUBLIC_AUTH_PRESENT_COOKIE_KEY:"segway_has_auth",NEXT_PUBLIC_BUGSNAG_API_KEY:"da755fc0f5bba18e57a509562fe429a9",NEXT_PUBLIC_CIRCLE_360_BRANCH_LINK:"https://xhmm.app.link/welcome-circle-360",NEXT_PUBLIC_CMS_URL:"https://cms.shipt.com",NEXT_PUBLIC_COMMIT_SHA:"9efbaa86b8716df7076276f50731c19dbcb59606",NEXT_PUBLIC_DEFAULT_SIGNUP_PROMOTION_IDS:"1,120,145",NEXT_PUBLIC_DISABLE_SW:"false",NEXT_PUBLIC_EBT_MERCHANT_ID:"987012",NEXT_PUBLIC_EBT_ORIGIN_URL:"https://request.eprotect.vantivcnp.com",NEXT_PUBLIC_EBT_PAGE_ID:"bVoq788bf7KHGq5N",NEXT_PUBLIC_EBT_REPORT_GROUP:"*merchant1500",NEXT_PUBLIC_EBT_SCRIPT_URL:"https://request.eprotect.vantivcnp.com/eProtect/js/eProtect-iframe-client3.min.js",NEXT_PUBLIC
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6598
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.955185623468637
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:DeuH3nYP49WuwraefcgoQp2sYYAngK6UjPKCQM5Ogb/7aCTe800fgq:qu3oGWtdfchtgK6U7KCQYbhez0fgq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3CEF1796F24BAC408DD20CDC4AF4A5E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C14F0EFB4E332237E869ECA213BE9A4F5FEAAAB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:66A8164440FA37A98BF1C41A43FCCE172669F82FFDF621C8F59D44CEC3D8C7E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:62447F54E66F39EDB1BD07EBBCCE5A2B33047AD39BED2B8C61D9395F2511E9061457E7AD9391AABCA36171DE28E79F3850EDE6DABA9A2F21BAC6F46AC135627F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/27-061819185725_4aa474376b672e5e20d95db190d54ca5.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......,m....gB...0......0..t.f...p..g.t8$o.......*..h4.....@...6`$.u.."U.8`..c.v1.....A..[.[.....F0.8...82......P...V..2[..d.'r.U..BJ....j%....V..M4....?.HdV..BV}H'..ky5....tg.......4.Zy>..3}.`I`....O.#Q...\.3O....v...Ba..."..0.<...]D-5F...z7.sQ5..$...BO.(.lz../.1.4..+..FK..(...4.....{.....U..=.F....Q).B.....e..........c.r.y8m2....T..F.T+......P.u*...8..G.6._...-O..'-.........O...7k....7u.c.....b...F...v.yp.0...l.yp.`?.B..Z.....vT.....I...{..6....Y.....}....a-5..R..0...[...I.j.Y.:6[.q....H..c7.Zr.xJ.j.q`.......EzR.......*......._...C..sC..`.I...5=...5..Q A.8..a..+.B..U.X...M.0..5.4/.V3....>.7.s`....c.{..H3.d..Q.{...|F.....i..p. .e.J..v..m...e...t.'".t.GMY4......ESI.p1O.!....\C...6..mlR...H\?(......]..:..=.....=..>.y..y..y/.y?.u..u.W`.K..O......}/..~..=......&..O......s/..~..=...An....C...t.T..{......,%'q..*I>FI........HJK=l|.[.2..\..vj.=.).....j...P .j....*u.....OUsa.y......B.s.<..q...u.K.Q.b.. $.7
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5236504301827
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:cU+0iOi9lXRA4HC2PjdlK8bIXrzbLst0iVZKwG:vhri9lhvCElbIXjotN2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:09280017F94CEFDB736053AAF1778C0D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1D6FC5D2AFE9740A308071786353D2E6B9A6841C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ACB9146E52280C95941855BC2DEEE2CAD427921BCEFC83AF4A42D287A67E7F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C558BAFDD8B42C7DA8EFB4307E0808351024B32F0FDB26303889ADDA3B9EC6E2D6F59F4212883CC3B604BE8031CBB63097CBE36DDD116AF886D3CE263026E44
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function mb(u,t){return Wa(u)&&"href"===t?1:La(u)&&"value"===t?32:rc.Qd.some(function(A){return A.test(t)})?16:Na(u)&&"value"===t?2===fb(u)?16:1:1}function fb(u){if(Qa(u)||Qa(u.parentNode))return 1;rd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(rc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));$a(u)&&u.hasAttribute("data-dtrum-mask")&&(Pa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Pa(t);var ia=A;void 0===ia&&(ia=!1);ia=!P||ia||"OPTION"===t.nodeName?(P?kd:Yc).get(ia?t:t.parentNode):void 0;var Ma=void 0;P&&cb(rc.ub,t)&&(Ma|=4);!P&&cb(rc.sb,t)&&(Ma|=2);!P&&cb(rc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ia=Ma;else{if(P){Ma=Ma&&!(Ma&1)||rc.qb?(!Ma||Ma&1)&&rc.qb||Ma&&!(Ma&1)&&!rc.qb?t.parentNode&&Pa(t.parentNode)?ia&&!(ia&1):!0:!1:ia&&!(ia&1);if(A&&Ma){ia=ia?ia:2;break a}if(Ma){ia
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65577
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10406
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3269
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.930635006822675
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:kQn0s/jb68QXuiKugGzw2hwfxUGKC1vNQM:k30jfWeuZ3g1FQM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A6A51BF375940B6B8B8DC17BAD7C100D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8FB07D8FACF476A98F0ACEB0253D9059D1621EFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:73B91B899E567EA1F4685FA1E4CC9455DD758AEA9259E84F1B80E93762EE1E41
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B7BB672EEDC4FC45F7F7A7048DA16BD69D3354AC6EA7F0D5EFC29A8304F965ED82ECF0378B079DB75D999F2C12297DCAD4B7BDBE4F53B7CB4ADC8CA8860F2E6C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........Zmo.7..._!.....e.=.R.A.$=...8'-..`P...xEnH..E..~3.Kvl.w.;4.,.9...3..w...D.N.,h..R^...O,}.2.d6..S.......>.a@..c.^.c..w.........O..~4Z...7.....Z.).y...y..`;P..J..I^w.y#.7..y,.V...<I..P5......hF2.9...~Ng$.F$...I.T.).K..$_...HO..y;..b.fJ.i6..WT....JfL.M..4....p..t6..a....X@...&(..p1.......>..Y....r...v5I+I.4.+.0~...Ra.J..,K7.$.n7.9@.E..x.5....SY.4..zTDrjf.GG#...D?...F:.."1...(..4...@~...Z2.Y.c.o.!'.a..i.a.('(J.Ya.(..DE..G.QA$.J-1......4A9..!..Ie....]...I.G'...o.....IV..K.i..T.......:b..q.f.&-s#..`KC..`.+.6a..Xu..l.D.f..S6..Kf....:.....N....C.....\......4...;....Zq...a.9.{od...+.r.d....v4r.......*.-.....T'.&0...z...E..p...f.f.;.R.X1j./.4...(..w....=4O......].Z...K.d..X.~..8i..I.].l..p..d.._..O..D.H...z.}.`].5,e/...k.F.....'....#)...48.yd..Y...!nx..........]....>.....V;@.....=F..D...C7\=.,..$..c...1. ..Q.9..}.....8........]..._.k...V9w.*`.v.X.B...........l...g..3.a'..ZAP.=..\........h..o.=.....?..-.=_......%hkl.|.C;.v>......?C..N.q..r8.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.890208272330147
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUoQdUOsen:UrXimPwqX1/oIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:308D88917DEC3611628C39DBC9AA6E40
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7E647714E60672B36B50B1D1A3694C08ECFAED6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0CF0BBA3B7972BB779BD6285C055ECD2163C0EADAC2B6FD2A562B2A871AA24CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:544D899B521EEE0E533484C886F8E022EA510D20661730DCEB432847A951B6228F85E26162058432ECCE1E0E75FD0FFCD84C23C374EF1E20ED445A5AB5AADB0C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.900638388462119
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:xZwL0mhY/7MqS4RDj9QQGfiCDMGezud14EZuFk:YLFrKOTDMGSuAGf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0334DF6CD3BEDAA2C4ADF26114A0E1F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C12D46447CFD4CE48F25A16D6271C12B9EA29B11
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:99885EFFF035CFD339D972995463651F00F204E876E7B3C2BB61FE7DB12CDC03
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F64C4A15354BE9C8E2E802BC3ED84A38ED8F341AE61F50D39CD196CDB9C7ACBCCEA25E17EBFD1192B354588F11C30BFDE45350F6423B44CAF4A63D3C85CF8D9A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3895_022683eeb4b5529b23ff653a9fde1d47.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF"...WEBPVP8 ....0....*`.`.>.8.H%."!/......j'a.e/V$...>..v`...cww..6.;.@.......bT...G...}w....x....../.......(.=C%..".....=..JfY.P$B..n...F.......)(.D,|...~d......J..s.;.F..S.2.1...o.......p.......Q!T.i..3.J.Y.7emO#...Wvti^.t....r.o....H..q..s...y..Iv..z..b.....r.5..fou.+3..l...+_..y7Uz.3...w.M<.....-v\./......F....F...#.1k@....=..yCI..o...)#..M...../...U...B...}|.....*f.......;p.9..e..!\.........S.....6:/..0g69...u..."t..4`ob$...%p.].?.~.[T...)O.&.........^.....M.....9.c.....[....=...t.F:!..k....S..!k...k..y/`...b...H..v.......k4.D.._...M.s..`.F...k.....Wr...47...".%.}%.+......;....Q.z>..0....'.JxI..hW.h-_.........Y...=.Xi..)...a1...A..:}(...x...`.9..[...f^...ky0.#.P..G...(..As....vIx..x...j.6.`......l...9...'.#.L.b.j....n^.*.N..55N..R^5...L].k.............I.._.k...`{.0.t..i.{B..M^.F........N.?.[.P.,^.?|.C....2<.9.....~.#uwu0.W..*>`.........7?..%....O....O.p..=..#.fO.\>Q%.;d^.H...^.c..E+;I..&....d...+..o..O.X.7..g.;Y..J@.i..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9067992064436305
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE9yqXXl6EgT9QdUOsen:UrXiLqX14RIU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:45D7B4FE58C798E6D929224E373B8CE3
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D6D638BF55C629E2284836EA8C3D3E1F1524FD3F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:71572B09875B1DFA9AB2E59D7D3464E8A27CD3A156FE869F9BBD8D6E248276D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F3F0CFE1966283A70AF085DE4E1901CFCD42E1DAB520968895C9765380EE4FA40F1EFEA69208B0BC3761C8E25540E9706075C967245E250449CFBB50DCD10DD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__3 === 'function' && branch_callback__3("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8869)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8920
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4705256833938405
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:iGQa1+AyntKrLhxN9tnARchbbjLhB4Mpmxa/O:PQaI5t0x0IYxaG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:293DA484D6B434C8FD7541D504AA731F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F8624A1414FE3647A0DC5EB1374BA3C7C99AE2EE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C451401F234222B45D7D7513285D2C86512456572AC5A9A35287CF1CEF9CC7C3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9949B141183538AC51BA1C088EC635D082B9977C50548199967BE49BDCD96EA55F7FDC29706C5D27FF314F1009865D7059D4AF5CDC2AFC7E6A4DEDD1F69F7D18
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/11567.5b3ef4f84254faa1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11567],{68299:function(e,n,t){t.r(n),t.d(n,{TipYourShopperModal:function(){return p}});var i=t(85893),r=t(81607),o=t(58367),a=t(56989),l=t(4881),c=t(46434),d=t(31239),s=t(49813),u=t(89026),m=t(38837);let p=e=>{let{onClose:n,order:t}=e,{mutateAsync:p,error:h,isPending:g}=(0,c.yE)(),f=h?"".concat((0,s.GO)((0,d.e$)(h))," ").concat("Please click the Skip button to continue."):null,v=async e=>{let{tip:i}=(0,l.fd)(t.display_values);await p({order:t,tip:e}),i?(0,a.$)(t,i,e,"following_delivery"):(0,a.A)(t,e,"following_delivery"),n()};return(0,i.jsx)(r.ZP,{contentLabel:"Tip Your Shopper",onRequestClose:n,children:(0,i.jsx)(u.R3,{onInView:()=>(0,m.F)({display_sublocation:"tipping",content:"tipping",type:"modal"}),children:(0,i.jsx)(r.VY,{error:{message:f},children:(0,i.jsx)(o.s,{order:t,onSubmitTip:v,isLoading:g})})})})}},81607:function(e,n,t){t.d(n,{$_:function(){return g},VY:function(){return h},h4:function(){return p},r6:fu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10094)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10155
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.388433249818659
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:gJFfY5TEdtAviPcNXYJRHRv5Z2Bx0STRuBc/Jo8:+fY5+tAv0fHRv6D0STRuBYX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:614E4D99D57177C5801990544FBAA38D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8381F9D10255A1293B11CFB6141A5ED6096C90B1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:65C3AA422E9EC9336030A058005F4707D1E55DA33D783939B85A11EE0ED31E10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC01D4AC81FDC50FA05900C0DE65196EEA1FE6A131645334858B39FDFA4AC8F67770859E14131A4E087F354180E1CA4DCFF727AE4FA00602074A979E6AEB6041
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics-next/bundles/130.bundle.9457873b007a93e16765.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[130],{5130:function(e,r,t){"use strict";r.yh=r.wB=r.vs=void 0;var n=t(2764);Object.defineProperty(r,"vs",{enumerable:!0,get:function(){return n.default}});var i=t(714);Object.defineProperty(r,"wB",{enumerable:!0,get:function(){return i.default}});var o=t(4372);Object.defineProperty(r,"yh",{enumerable:!0,get:function(){return o.default}})},714:function(e,r,t){"use strict";Object.defineProperty(r,"__esModule",{value:!0});var n=t(6905);function i(e,r){if(!Array.isArray(e))return!0===o(e,r);var t=e[0];switch(t){case"!":return!i(e[1],r);case"or":for(var n=1;n<e.length;n++)if(i(e[n],r))return!0;return!1;case"and":for(n=1;n<e.length;n++)if(!i(e[n],r))return!1;return!0;case"=":case"!=":return function(e,r,t,n){u(e)&&(e=i(e,n));u(r)&&(r=i(r,n));"object"==typeof e&&"object"==typeof r&&(e=JSON.stringify(e),r=JSON.stringify(r));switch(t){case"=":return e===r;case"!=":return e!==r;default:throw new Error(
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23905)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23956
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.504776566537238
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:3TzcABkSjY161+w+JCwvubZt23CBj6sV/U:HcAsM+w+cMutt23CBj6sV/U
                                                                                                                                                                                                                                                                                                                                                                                      MD5:71F1BE90B5C276E73BAA1B4F7AF5E845
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1779A9F6F2D77C5428D28E1817C9B3EC35C39301
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FC9666DBCAC5380861BB9DFF858676AD9EAFAA0BF3EB655A477660D70DEF4B49
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3288ECBA98BDEA1DA87DB3871FA9AF41F97FDB6EC7E82C8862843F0AE8DBC0FEE515F798F7DF3D87896A247CC959E5EB8DE6D70FBD90EE35B564AC3A26A248A6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/62610-198ce1c0db714270.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62610],{93080:function(e,t,n){n.d(t,{B:function(){return o},GG:function(){return l},Km:function(){return a},PH:function(){return c},_H:function(){return s}});var r=n(23279),i=n.n(r);let o=e=>fetch(e,{mode:"no-cors"}).catch(()=>{}),l=i()(e=>o(e),1e3),a=e=>{e.featured&&e.beacons.onViewBeacon&&o(e.beacons.onViewBeacon)},s=e=>{e.featured&&e.beacons.onClickBeacon&&o(e.beacons.onClickBeacon)},c=e=>{e.length&&e.forEach(e=>o(e))}},87549:function(e,t,n){n.d(t,{D:function(){return m},S:function(){return p}});var r=n(20567),i=n(14932),o=n(47702),l=n(11163),a=n(12487),s=n(16004),c=n(75963),d=n(33002),u=n(67830);let m=e=>(0,a.j)({eventName:s.AnalyticsEvent.FilterUtilityViewed,properties:(0,i._)((0,r._)({},e),{location:(0,c.aX)()})}),p=()=>{let e=(0,l.useRouter)();return t=>{var{params:n,lineage:l}=t,m=(0,o._)(t,["params","lineage"]);let p=(0,r._)({},null==e?void 0:e.query,(null==m?void 0:m.utility_type)==="filter"&&n),g=l?null==l
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6770
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972432440021253
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:oGm3QWn0ODUEfmo/Q2tuh4CGqD/iXJ2Ec2XKI:o3tnVDULguh4pqDCJYTI
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F49CAE9B1BBC47A70EA1D4E7A0BB344A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ECD7D360A98722A3FBF9C0A1540AE4CC57BA04B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0F2DC5C1834BE7232EBC2B896BF02C5DD13E62189659C3173B8251F466CCE22A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3CE450F0237AF6135563CCA9F4EE8909B2B5B4C19B25394DBF44DF501DF13B423161EE921FB3E1E30FF07C2DCFFB8C9DC3C0218EBC394A02AD4023377AB3BBB4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/newsweek2024.webp?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=384
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFj...WEBPVP8X..............ALPH:....7 .M...i..@.Dm.h...9.G!..?.>/............O.}"..+..ps..VP8 .....c...*....>.:.H%.%!)._8...hm....7..+.OqJ.....;$d?.~...~>....fF.........=......C....?i}[..~......o.....O....sO..............3.Z._...>............./.....s....?...................~......k.?......|....@_._.=....O....q.....2..$}XS..Ye0.....:/..E.........[.....o../.^. ..$.{...`..z.#..t..di..B#......k.. .....w..T@:.T.Co..(D...<M.....].....E.1sN7@....a_.`T(.....?......7'D.1....3..NX...S ...G..k..&n............o.n.S3..0...T.N.S._.<%y....+......Lo+..71.s.......|.......0.n.km.~.\.r..A|'..%.7x..>./..._d.QBi.(!.H.z...X........B>..FZt.Io.....m.1..!0?..?.<.u..!...a.1|;oM.v*.4<...0.....@C...)d.n...;0....^'hh...}AZ...}...6.:0.YT..t.8....A.....7......J...o...Y...?.....t..yP1...r.ik...(s.....2.]..8..'.Y........ts....P.M.`...j^.X.....{....8.7.Z8V"a.%B.&*...@h.P%M....S...T..S.@...._...e.....+R.%2......../..O...?.1.@\o.=..I...O]..qoH.\..~V-.i...].K.....<.'....4w...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (809)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.537594628484349
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:fbjrz1xAU7Uvok6dqId814q9YJCuc5tzkrVV10pRUSrVqLc:fbfz1xA1obAuq9YsDUN0S4
                                                                                                                                                                                                                                                                                                                                                                                      MD5:216272E339BEA71DC569C5A1C298A71C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FE4445BC24578A4B6A5690BFB555EF2E239A4066
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:85864EEF7342F1169F6B7F3815BFEAC25E6EC4B9F33152A794C362E3523A08E8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E5C2AD4E19F37A6A55840B0DC55C2C1503BD3EEAA4C46060804750B214FB2067D1BE1CD83E450D605602DECE333D39E12A89A000808023E529868C4875791CA7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/login-3ecb9397c6d89d8c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83459],{83236:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/login",function(){return e(70640)}])},70640:function(n,t,e){"use strict";e.r(t),e.d(t,{__N_SSP:function(){return u}});var s=e(85893),r=e(94152),c=e(9008),i=e.n(c),o=e(90473),h=e(25453),u=!0;t.default=(0,h.y)(()=>(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(i(),{children:[(0,s.jsx)("link",{rel:"preconnect",href:"https://object-storage.shipt.com"}),(0,s.jsx)("link",{rel:"dns-prefetch",href:"https://object-storage.shipt.com"}),o.yv&&(0,s.jsx)("link",{rel:"canonical",href:"https://www.shipt.com/login"})]}),(0,s.jsx)(r.Y,{})]}))}},function(n){n.O(0,[68944,29238,31814,82649,75233,25684,35670,41797,14629,45995,92888,49774,40179],function(){return n(n.s=83236)}),_N_E=n.O()}]);.//# sourceMappingURL=login-3ecb9397c6d89d8c.js.map
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2073
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.890869761303566
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:RsCG8MbaBNQWmCP49tBYorPJhX/rzzoRuBwch2F5b:2H8MbaA24morP7X/roIBwchc5b
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4433A4F2148A2B53A42B9C67E5281D78
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C60A30D231CCA426D423EB6739E4A9E3F0E19B64
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:02D8242A8B7C12B4E1BB3725CFE70F8659205C8938F3F5495404941F780115E7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E6E0346BA001999B163CDF27A5B5319171A67C1A52DD0CDAE5934FC7CA487A8334F1B490A4059532868853C6C6E6883A32BFEE8258DDB9BD5E35D9707CCF5A4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/favicon64-rebrand_90963dce1c6ced33364dae53812fcdb0.png
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..kl\G....]?.8.N.0].....Q......6.......Ej$....C".P.%.h#....*.U..J... .j..u.."...&..c.M.v.......w..]..O......w....3.9....+.............x5_..9?...........4..jZH.~..>_..j..X......`W..58........ ce..7....1.^.A.Q..|!7.".d.....x..L........|!..........nY!.k..<./...N@......lXi.k.>p_..{.O.....5l.6.1s..X..t......~..T...{-$.L...<.7...........%.0....zZ=-.......A..M..]...GA.q.K..Xj.+....7.T..ou....6H......_..6.....@...O.m.......5.X(...p......|.....p..J...C..M.../x....Z...?...<.g'.p..J...C.N?:..f....1.....t....i......C^.X..O....h$[.NX....i..a.S....F..+.4.,O.._....QyxZ...........V/^B.....e.>.......QL.#...6..`...z#.......0.QO....3..#P....|a....6....>......+{.rk.....n..........M.~tvq.'...K..[....N..$<...$h{.x..`.L<.02..c.......jD..~r[...$....3V.e..&..m<.q.Y?....6(..}`...7.mu..i.]i.H.YK.\..D*...SW....u).....(...Z..&.....=kT`%ad.....Y....d..$'/DM....o.C.W............%.X....pb.ud(..K...d..pol.|...-.D@2L......e`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x2560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):492516
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.999283162467807
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:RqhiFMPV92AwJYCxdGdI5eiY4IqUm05S8q8f6YY:RqhQMt92TWjdke2Um268fA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D0275E09DC35EF0CE4C53520473E65DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4311D9A0666CC593F7366FA69A9253CF8EE1A523
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:40E6D097B46C2739D69D7E3F2F02591161AB067E0DDDDB04017F98E8D454FA79
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:479A1ABB50E03F40275760C251A165852857EE7D40A7038B051D5CB8B51E90BF92E26DB1BC1D338493A7E59DBFCBC2CE78E3C1CC56A14310DA80ED58B7888D7C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/cms/230513JN572190AnthemHomeFrontDoor1502v341_fc92c2010a0626ec07cd7e459eb91b07.jpeg?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=3840
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF...WEBPVP8 .....*..*....>.H.K..2>.r.....gm.w]....2.....Q..m2.R9\......{........@..]{^.q....A.....>T:s.?.||>?.............}.o7.r.j..<......w..R....}....a.../._S^G.3..v._................G.................;........._...?2..?......a...w.......?............o..._.k..}.=..u..............~......}.?..?......Vy.....c..........g...x.q?...~.......:....O.O..y'~..G.K.O.....~......o....R.R...U.......!....?wt.....yB..3/R..4_k+.A.....@D...3.k...o..U..f<^e....ys..H|2+...\.J.t......>..A...N.....G.F.g,. ..WH.YA...O)RN<O..2......y....:V....{v$2..EB.o.8~7[..x`....)zj7.4...J..%.../....\K.y.P.n..7>M.......E...TJ.9.\p8..7ze.Q...]..ahr..v.Q.|j.W......+...!.3p.......h.<..[..X...G\s.'y.2h..A+.....!.H.........(..LG1..v.Q3.Ad./.8.wwT/...B.Z~.].KZ .}..i..u...y.c..k#^....j...5Q7...7.:.<....j.B.P.....Y......f.y..3.].....R.....\b:.|*l.?..d.#.7.6O4....%V..O.D0.f..An.<r.]..."J..;...%....Lzkh...kV6g`J%........6..s3....Aj}....@.s.N..=3^f].Q.'L...J..hh.)=...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3538
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.919991314610725
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:yCZG6uf187smULDyQxfR5EHKiE2/Dw0lL+mpdf9CedLj5sGUBQdHD:Vut871nwt2ht+af9bVHUBmD
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3BBA48CEA233D7AAC7E30D74FAE470BC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58FEC70989B8F02217D99144C45C0BA140D39A19
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DEDC3E52D27C3C54E006639CE0295128CD6CFF195C62FC2A87267F0BE1934980
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:57B467594CEDBDC4E08DE42E95BE9F2EC68289FEF4A22D4BC970FA66AA6FB6A0D8EEBA8C0DAC2AF747C8EBE321D7A1D40C0A47EFACDAF8C7C4714B62A0B7D7E1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3899_88cbef355423a29850b0bdde5fbaf67f.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH.......m..H.....<A.....k.m[..m.>c.6..L.TW%.u.d.S.$k.......oAz.E.....q.#4..p*'..9....].Q.CG1...T.y.[....4.<l.oP5....}..|.].Ee......j.r6^...\.WL...{.$.......O9..NN}...?N?...2......~..C....8..|.......'&...^.r...O....0..../R59F......S.C.V../l.$..6..{b....p.TL..E....g..p.b.^'@..c#...i\..(.o...>.......m-:.d8.eT`:..*.VI.r...)s.5....Z.y...G6...Y.....3..~..UA.\P...]0.53.|..vA.S%..qb......*D..&%....E'...3Fy..9..v....g..S.......&.N..?..9s..$.S.u.......3..N......4...W/...B.".y......_...q'...f....X'y............Z..o..{.PBz.t.E.]....|.....+.."pz&..U.z....mi.`...'A........RZ8Ny.W...u....JO....U. ..8y...+...f.OKt..#bP..j....N..{.r`z...;M..I.A...;..iPq.d1h...:6.Y<......%.Rt.....OyAGLc..c...nS.!.}.;.@.d..<.......~....w.|..%.S..`.......;7..[...>.....ax...B}(&?..k.4.A.>r....R...............+.nn...b.;w.[.3./.Uh......Ce[.. G....?...}?v*........R.G..y..Ys...<.e......7N].?{P#.=..M2..o...O.2c.d{..^...O?..J...*mW..[../..$$99.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21199)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21250
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3709736474912475
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:XTYpGXzsCr1fVL5JJhppybplnG+A5euDBPfxyS+enOeLrDL9BPVXwePYe8JewmeC:XTYpAF1fVL53hpYbplnYwmhyKnnf/9B3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A040E453691D1120CD36FB1C996E8EE2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:630AFD6A4C57597F75396CC9BEE8B9DFE78C6344
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:706A9582A2E27EC6AD950942237229301C6F2F3DD9661648A2AA5B8AD93B52A0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:125558CB14BF8FE003FC1CB40FCC177385B32AE3A196BE32DA913434E1B4C23C0499208D50997B8280BB45DAA94A401F06BDA1E16D197188DE53A98FBB2B0609
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/58468-1bb6fcdd625cb9d0.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58468],{69199:function(e,n,t){var r=t(89881),i=t(98612);e.exports=function(e,n){var t=-1,o=i(e)?Array(e.length):[];return r(e,function(e,r,i){o[++t]=n(e,r,i)}),o}},82689:function(e,n,t){var r=t(29932),i=t(97786),o=t(67206),s=t(69199),c=t(71131),a=t(7518),d=t(85022),u=t(6557),f=t(1469);e.exports=function(e,n,t){n=n.length?r(n,function(e){return f(e)?function(n){return i(n,1===e.length?e[0]:e)}:e}):[u];var l=-1;return n=r(n,a(o)),c(s(e,function(e,t,i){return{criteria:r(n,function(n){return n(e)}),index:++l,value:e}}),function(e,n){return d(e,n,t)})}},71131:function(e){e.exports=function(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}},26393:function(e,n,t){var r=t(33448);e.exports=function(e,n){if(e!==n){var t=void 0!==e,i=null===e,o=e==e,s=r(e),c=void 0!==n,a=null===n,d=n==n,u=r(n);if(!a&&!u&&!s&&e>n||s&&c&&d&&!a&&!u||i&&c&&d||!t&&d||!o)return 1;if(!i&&!s&&!u&&e<n||u&&t&&o&&!i&&!s||a&&t&&o||!c&&o||!d)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40453)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40504
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.96351188307399
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:sVM+jsy/oza+miz7zChsulHSECGXExHRUxQrF+jb+ynvWJlpMMOE/:sekr/oza+mKGsKZCG7KxkZeJlpMjE/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:169E54C48F320D276CC320407A94AED7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:016830946E21FFAEE775256B9F6557A7F1586725
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1E1594EE0A0A4D84925F67585F0DA7141ECA1AFA7A388378776A1CF5635F78B8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71A3BCC6B44F291D72E141B5F1178E341FDD00F20068D40CCDF6F1065847A914E10C36AB9AFF0DB079B9FB5FAA2823AB175FB6A8B9FE5F233F8EEBD32BF5C075
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75233],{6139:function(n,e,t){t.d(e,{s:function(){return i}});let i=6},99294:function(n,e,t){t.d(e,{Of:function(){return v},Vj:function(){return s},_V:function(){return m}});var i=t(99567),r=t(67459),o=t(96174),l=t(32045),d=t(9679),a=t(85368),_=t(31956),u=t(93832);let s={DELIVERED:"Order delivered",PICKED_UP:"Order picked up",ORDER_PLACED:"Order placed",ORDER_CLAIMED:"Order claimed",SHOP_IN_PROGRESS:"Shopping in progress...",SHOP_COMPLETE:"Shopping complete",ORDER_CANCELLED:"Order cancelled",READY_FOR_PICKUP:"Order ready for pickup"},c={DELIVERED:r.t,PICKED_UP:o.V,ORDER_PLACED:l.N,ORDER_CLAIMED:d.c,SHOP_IN_PROGRESS:a.z,SHOP_COMPLETE:_._,PREPARING_FOR_PICKUP:u.w,READY_FOR_PICKUP:l.N},p=[{status:i.DF.OPEN,text:s.ORDER_PLACED,icon:c.ORDER_PLACED},{status:i.DF.CLAIMED,text:s.ORDER_CLAIMED,icon:c.ORDER_CLAIMED},{status:i.DF.SHOPPING,text:"Shopping",icon:c.SHOP_IN_PROGRESS}],v=[...p,{status:i.DF.PROCESSED,text:s.SHOP_COMPLE
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.96412216354876
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OiNSLrPxhLIhdeAE9+uA82Fh/CeWyh41UyJ+5MAzRfzH1UJNxFX79FPxTqj0W3Yv:7ebHGdeIlkRyIDVAzlVUJRXvxTqj0nT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E25C3EC7BD5AAFF0F4C84476430D3161
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C435C17EF58A250AE21F7D1683E7BE89236CD0E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:180B4129582CF5B14359F0CB19C53229B021BA2D57497E8432311E11324993C9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:941E30A22ECE19FB9D2A58E158B647292E082E13046C5DEFCADED1C558D062005FD86377B71D0AD8DA114073C883F3DEF305B2891AA340A2E279F202D1FE03D0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/89112020200006_b809aab893b15e8e4f06a1f1da7c1699.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......4m.2..m....\.....L.......T..u1._..',*.d..qt..BS8..T..E...6h)j.}.uM#b.PiQEw.k.W../.u....x......G[.V....H.?...6{......$..R?I.<.~.VfwX6..=..9..v...Z.M...OH..{...$?>;..D..D.........9..3'.....\.%..us2_.S@./..{K$...I..WO ......L..+...?...>R..e.}.F^=.h...5.K7....;9...H.7.&.}n.;.....|q.....L.<.F.Dq.tg-...I.TJ..}...4>.-D*..S..F.....(.Wh.Z...&."....Y.../A+..^cf.g..C+...df-gn.@.-ah..6n.!.R..k4.q.9.C..\df.g.4E.A..2..3.I..50...B.g..0G.E.o.=J8.......RO$}....4.y:I/...,b.....1.(CX|.z I.....\.Lr.....4.A....w<.....H..IcA.7...z..jlC?.......jJ...g4....#...1.j.G.M...lC.J.A+..U.=.F..Q...Q....3.l<.. h~D/...#..!.t.....p..L.. ...)..(N.Yhg........T....`x.....~I+..'.<s.2. .......n1...~..`.G;...;..Jf<=.\......./.n.=F.om.-x.Q....o...J...%.>._....e{o.V2....].c.Y..iZ..t.%s......3.r.....Z.....1.+s....\._.C;,..0d...T.;..x.d.PE.^*.)....(.s{...sae.<..4.C/.s\.......9?jB.(..J.9.......D.o....W..c...=.mzy......X.j..h..A.....V...$.A.fa,....M.A
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2192)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):57725
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5223804591871914
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:etkkAEoYv8BoK1WYykp87g4KBbamZhzBMFeV6LsHUwxEYKR:etksoYTKzpFFBbaEhKhwxzKR
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9FF2E9FC3F80E0C4584D34D9ACE74587
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D873DAA0E0DCAADF722BE2C2D609611456A5FB53
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3D69FFEDD55B80B91BE6950AFA1FA9BE830480604800040DF1E78792AE4E92E7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F27C8B9925A23952595E7A31C75ADF12B879EEE53C151DC23FCA09D7BC01A409B1E64D2CA4695235067E08983F3C67FEF4BB3325BEA6A4CC0B8999096712EB52
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38128)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):38179
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.316820816569098
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Hnu1hGLhnaRJjl5Jrcxj9KXGQ8xX8Xga2n4CAtY1d:HXnKZl5xcEGQJXgacAtId
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5FB66DCD534ADBED17D2024DD4A104AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:953A79E24E04695D0591D84CB032B191779667FC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:38BE0625AEAAFBF5E59304BE98B0C706B03DAA68EA074BB508EB45B4F97AC0AB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:266CB2649F94DA96014ED1D4AA17A30E5952AECA149915C95C3AAC4088BC3C30E1D14D37E65CE89FDD14E62292CEDDFADF83A404901D118A930E355CE3C52EC3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/37769-ba29feef73cab7d1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37769],{85086:function(t,e,n){n.d(e,{S:function(){return c}});var r=n(86917),i=n(25753),s=n(45487),a=n(24169);function o(t,e){return t*Math.sqrt(1-e*e)}let l=["duration","bounce"],u=["stiffness","damping","mass"];function h(t,e){return e.some(e=>void 0!==t[e])}function c({keyframes:t,restDelta:e,restSpeed:n,...c}){let p;let d=t[0],f=t[t.length-1],m={done:!1,value:d},{stiffness:v,damping:g,mass:y,velocity:b,duration:V,isResolvedFromDuration:w}=function(t){let e={velocity:0,stiffness:100,damping:10,mass:1,isResolvedFromDuration:!1,...t};if(!h(t,u)&&h(t,l)){let n=function({duration:t=800,bounce:e=.25,velocity:n=0,mass:i=1}){let l,u;(0,s.K)(t<=(0,r.w)(10),"Spring duration must be 10 seconds or less");let h=1-e;h=(0,a.u)(.05,1,h),t=(0,a.u)(.01,10,(0,r.X)(t)),h<1?(l=e=>{let r=e*h,i=r*t;return .001-(r-n)/o(e,h)*Math.exp(-i)},u=e=>{let r=e*h*t,i=Math.pow(h,2)*Math.pow(e,2)*t,s=o(Math.pow(e,2),h);return(r*n+n-i)*Math.exp(-r)*
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15353)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15403
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3942574420829565
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:i16TPW7B0Zagjsp7/+iSX48CTngUxfaHne50DhhtlgDnpj:i1y22spKvX4vT5faH9hht+jh
                                                                                                                                                                                                                                                                                                                                                                                      MD5:626AAFFEDF9976CFCE2CEEF7E6891718
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A41383F264AA1987EB7B95914ED9FD70040FD23F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FA7206CFB4EF06854F153CBC841AED95CAC694CC93A4C7CC29C08B4B37BC0798
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:163DE28F8046B3402AA10C012F099C8464FD47849465E0E1A165FF3BB62DC6F822D5B5848DE15A33C8E1F06B62CDE034AD981B10978102DBA6614E6875C92B23
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1500],{67125:function(e,a,n){n.d(a,{screenSizes:function(){return t.fl}});var t=n(53996)},62029:function(e,a,n){n.d(a,{SX:function(){return c},bZ:function(){return i},sQ:function(){return d}});var t=n(12487),r=n(55243),l=n(16004),o=n(75963);let i=e=>{if((0,r.p)())return;let a=window.location.href;(0,t.j)({eventName:l.AnalyticsEvent.EnteredZipCode,properties:{url:a,zip_code:e}})},d=()=>{(0,t.j)({eventName:l.AnalyticsEvent.LiveChatConversationStarted,properties:{location:(0,o.aX)()}})},c=()=>{(0,t.j)({eventName:l.AnalyticsEvent.LiveChatConversationEnded,properties:{location:(0,o.aX)()}})}},38405:function(e,a,n){n.d(a,{IK:function(){return d},uC:function(){return u}});var t=n(20567),r=n(85893),l=n(67294),o=n(38837);let i=(0,l.createContext)(null),d=e=>{let{children:a,data:n}=e;return(0,r.jsx)(i.Provider,{value:n,children:a})},c=()=>(0,l.useContext)(i),s=()=>{let e=c();return(0,l.useMemo)(()=>({display_sublocation:null==
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18824)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18875
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.555909643258493
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8TuDBPfxQGMsOnTLcTASzbUICus6aJc9yXxaUpVDzUVHWUDH8UhHEAgJ:8mhbMsOTLcASzIICulay9yXxaIDgVZDK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BE470546D6CC94B65EEE0B929D677C55
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:973D50FABE2C1688EFB0ABD88E47813A9F1B861B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BAE7BE0ED3CD1827DF5D080BC3A03E0AEBFEFE02918789410CB3FFC74843F71B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4DFE9DFC607344C465D64E12F7F03AD033895D9D801DC77848843B1DD9803FA0E20A93CB4E19B3B7B1FA166FD3660B5B5AEF423C19139286675D0114B525BBCB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64617],{31875:function(e,t,n){n.d(t,{_:function(){return d}});var o=n(71893),i=n(94741),r=n(20567),a=n(14932),l=n(85893);let d=(0,o.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.36582 3.61417C5.04205 4.31047 4.01188 5.45841 3.46239 6.84953C2.91289 8.24066 2.88051 9.78272 3.37112 11.1957C3.86173 12.6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16215)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16266
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.50775446371024
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:KvUR7a+VNl/o0JwoBRUAW9omVMOXGqyXeoGa33mZoYm7h:K8R7aeNFo0Jwoo5MOXmyI
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6EB5B318879075E3D16C37B72D8AB48C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6224DF3D428825997BE0EBF6A4E5BF5152A70949
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E1660EA4E55D853097E5E5AFE55817881D06978783EC495BD184C1E04592B0F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9F738B423A901350ED56E775752DDF9E08FAAEB48251E44B9DD1471789945FB2AFE1C9E3954780BFDF06A144EDCBE2A26ACB2CE352B2D1EBE1E600A0A578E1D2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/52766.03347b0ef7f2f6da.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52766],{2615:function(e,n,t){t.d(n,{d:function(){return d}});var i=t(71893),r=t(94741),l=t(20567),o=t(14932),a=t(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,o._)((0,l._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{clipRule:"evenodd",d:"M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888 4.83426 14.4286 4.79901 13.768 4.79986C12.8659 4.73421 11.9805 5.06819 11.3465 5.71328C10.7125 6.35837 10.3939 7.24943 10.4752 8.15026V10.0703H8.26719V12.6335H10.4752V19.1999H13.1536V12.6335H15.3616L15.6496 10.0703H13.1344V8.43826C13.1344 7.69906 13.336 7.19026 14.4016 7.19026Z",fill:"currentColor",fillRule:"evenodd"})}))).withConfig(r.f).withConfig({displayName:"index.browser__SocialFacebookIcon",componentId:"sc-81f0f862-0"})(()=>r.d)},83505:function(e,n,t){t.d
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9359)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9410
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4213644139313795
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:DYTvLPqTYdpBzH+PHSVt8WcdFgN7ugDyw:U3PqTaH+vARgFgNBf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:1DD8769E4369789643BDCC21BF73E026
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07DFC9A100099E7B0DB6FFC5000A22EF26FA5BAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:54C893F284184ABD518062E3DA6CA245F372FA620E979C933EC627F9CFA49FBA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E586960B228F42417C0E9F212D3168877651595B515FCA53BC0A4DB8FF69B05C9BB2635170107399856369B3BF87F418BBDD80D60A4D944B34EA449C9780C679
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86988],{11699:function(e,t,r){r.d(t,{m:function(){return u},s:function(){return f}});var n=r(85893),l=r(67294),o=r(71893),i=r(22228),s=r(38820),a=r(4862),c=r(40867);let u=e=>{let t,{className:r,isOpen:o=!1,onChange:i,onClose:s,value:u="",buttonRef:d,isScrollable:h=!1,children:m}=e,v=(0,l.useRef)(null),b="",g=(0,l.useMemo)(()=>({}),[]),[x,w]=(0,l.useState)(0),[C,j]=(0,l.useState)([]),[y,I]=(0,l.useState)(void 0),[_,E]=(0,l.useState)(u),P=(e,t)=>{E(t),null==i||i(t),null==s||s()},k=(e,t)=>{(0,c.Ul)(e)&&(e.preventDefault(),E(t),null==i||i(t),null==s||s())},S=(e,t,r)=>{H(r)},Z=e=>{let t=p(C,e,x+1);t>-1&&H(t)},D=e=>{let t=C.length;(0,c.So)(e,"Home")?H(0):H(t-1)},T=(0,l.useCallback)(e=>{var t,r;let n=e.target;(null==d?void 0:d.current)&&v?d.current.contains(n)||(null===(t=v.current)||void 0===t?void 0:t.contains(n))||null==s||s():!v||(null===(r=v.current)||void 0===r?void 0:r.contains(n))||null==s||s()},[d,v,s]),N=e=>{let{l
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7742)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7793
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417169481027647
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:s8n8HyowM7FHh6hiXQ1C2SDlsYMFl0/bWr/3UL/6tdGUlDe1aEEu+7VfsdkfMiSL:lF67PVhdbMc/8w4AHvHvcqj/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AB210F81B30864DF0F4BA67088CEBC6B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DD7B3203446084A13773306FC84C8C1C0A6C18F2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C311EC32C4821BD80060973FC1D2E4E50AF508DD6FA8F8AD51F71EE43D6D1DB7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4993EC35A8B6C7D4ED65EE839EA7B094C26F3B8E4B19EFDDF585701DD07458288A1062E58C2DBA74FEAF1B7586C132127611AC8677AE74ECF0CB33952586C9B4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/19420.3d76e6a1f1c78d36.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19420],{16771:function(e,r,n){n.d(r,{v:function(){return m}});var t=n(20567),i=n(14932),o=n(47702),s=n(85893),a=n(71893),c=n(89868),d=n(71552),l=n(17867),p=n(84587),h=n(75110),u=n(26988),f=n(67108);let g=a.ZP.div.withConfig({displayName:"index.browser__BannerContent",componentId:"sc-f5e79b59-0"})(e=>{let{$hasEmphasis:r,$hasIcon:n,$variant:t,theme:i}=e,{itemSpacing:o,topPadding:s}=i.banner.contentContainer.shape.value;return(0,a.iv)(["display:grid;flex:1 1 0%;gap:","px;min-width:12.5rem;padding-top:","px;& > ","{color:",";line-height:1.25rem;strong{font-weight:",";}}"],o,n?s:0,c.u,(0,u.E)("content")({concept:"feedback",variant:t,emphasis:r?"loud":"soft"}),e=>{let{theme:r}=e;return(0,f.$7)(r.font.static.body.strong.compact.md.value.fontWeight)})}),x=a.ZP.div.withConfig({displayName:"index.browser__BannerContainer",componentId:"sc-f5e79b59-1"})(e=>{let{$hasEmphasis:r,$variant:n,theme:t}=e,{borderRadius:i,borderWidth:o,i
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5312)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5363
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499546144433736
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:R0awCwG5gWNrtrJsMVWWWckqqu3sRZytrRo33CQTCznGSyG2DqO+u2No5N/GX:R03CwZWNrtFotPq1sRYtrRoyLzGbGOvQ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AA5408D48AA15F140DF63832F8627879
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0D021FDA39CD1AACD0E5A610017215A06A7A3247
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C23FB8A666FAD43993A7501FCC651ACEEC45BCBE26F6935087A0BA92E9DAD03E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:03EB56F41463EC0DA406BBA2AABF5B93BC77521F494BA5E64CE59C7E276D142EA238D89FB38ACAEFDB7CF518D14586C8745D0B77447FD54F59F5C8313B0FDEA4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/shipt-analytics-worker.js?v=2.291.2
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var o in n)("object"==typeof exports?exports:e)[o]=n[o]}}(this,(()=>(()=>{var e={991:function(e){e.exports=(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{SHIPT_ANONYMOUS_ID_KEY:()=>r,SHIPT_SESSION_EXPIRY_KEY:()=>o,SHIPT_SESSION_KEY:()=>n,SHIPT_USER_ID_KEY:()=>s,get30MinutesFromNow:()=>i,isBrowser:()=>u,returnSessionInfo:()=>a});const n="shipt_analytics_session",o="shipt_analytics_session_expiry",r="ajs_anonymous_id",s="ajs_user_id",i=()=>Date.now()+18e5,a=(e,t)=>{const r=Number(e.expiryMs||t.get(o));if(null===e.curr
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2565
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.944854773382132
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaJR111XE5AtJ8sE6CT2ACyAtIJnILTx:/FamaxE5A66CBCyAMIJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:69620DB9D56163A6E7A90FD8BD7DA809
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:723EB79646315AA5E32C2347BC0AB039080FC021
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8178399BDDB7173CCD13EEB44471D889E9FDEEA1BBB81259D7769EF7F2F62E27
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F36C4ABCCDFD819582A4B76B7F3EE92B506925CC8B111D1B862649799008E152BFD37617937C1C5AC09B8394C6882A2F7FA9039643203E78BDED3355C7C6E4FB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."...............................................................................D.........w.z,.e{o#.+\.B....e....[..].....9.y.....ts.]....}...g......V.......+..r.u&.....k.^.v.C=..wC7i.......>C:..W>..._...#......................... !01."#4.................oc.H._.m...h....F;8......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8172)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8223
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.469739930322522
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:NcMTX480Y0fTZmB9vZ+4Ma0Ovex45KTeHP1PRj1yQV9HDWtALJfmOrsz23GL04Sf:SMTXMKZHj12UL/qALJmgJWLi+GMKL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:68C06E513795BEB24CECE16CB1464638
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:07103AC30AB60A0325F2B068CC8B29470A7BE446
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2CB680BE5C1ADEFF3C734AC4127B02BF727904963642A811FA6876F9DC79A9D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BD1051616CFD17F17BE489FE9EB69609C28553D9F5CA06B0FA1755B07EB594E4950710B74BD091AAB66A78E0837739F0B80F28E56A920F85DB46389F201FC893
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/59026-db29e12f6aaf5f6e.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59026],{67830:function(e,t,r){r.d(t,{$R:function(){return l},B5:function(){return i},Fh:function(){return o},Ju:function(){return n},NF:function(){return a},SM:function(){return u},rf:function(){return c}});let n="Coupons search",i="Products search",u="Buy again categories",o="Universal product search",l="Purchase history",a="Global search",c={zip:!0,query:!0,sort:!0,diets:!0,nutrition:!0,brands:!0,contexts:!0,new_deals:!0,active_deals:!0,category_id:!0,promotion_category_id:!0,category_ids:!0,category_name:!0}},59026:function(e,t,r){r.d(t,{RF:function(){return N},To:function(){return k},Tx:function(){return O},hi:function(){return h},jA:function(){return S},lN:function(){return P},nc:function(){return L},ng:function(){return T},wG:function(){return g},wV:function(){return w},z0:function(){return C}});var n=r(20567),i=r(14932),u=r(47702),o=r(99567),l=r(61745),a=r(84341),c=r(27198),s=r(55243),_=r(56598),d=r(67830),p=r
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40176)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40232
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.57682280955759
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:MPrkLR7acNFk0JMoMzwOmcYzR48HV9lSCFbwb58xPwmf7M7BHCta3:7rJ0mru8d+bypwmfYBHCta3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:02E87E6F87DD9D0560DCD10A259B54CE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:21654B824A5DA19EFF478C2A7A028120B44B447E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:699AC0D1A547F07FC459813A644B792826174552AE53C01CF6E6F6DFC55D110A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E02457573C2A39030D7F4E517F53E417D3C902DDAE3C7A8B055A334A04EF447D374413D60006BBF9748A8A57B9A32B3D0105346D2EC23BD9AE26D05DBDC37917
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53161,58609],{20829:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/categories",function(){return r(41046)}])},19710:function(e,t,r){"use strict";r.d(t,{v:function(){return l}});var n=r(71893),o=r(94741),i=r(20567),a=r(14932),u=r(85893);let l=(0,n.ZP)(e=>(0,u.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(o.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>o.d)},77148:function(e,t,r){"use strict";r.d(t,{g:function(){return l}});var n=r(71893),o=r(94741),i=r(20567),a=r(14932),u=r(85893);let l=(0,n.ZP)(e=>(0,u.jsx)("svg",(0,a._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,u.jsx)("path",{d:"M17.9998 14L11.9998 8L5.99976 14",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"r
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10729)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10780
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.508384686267813
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:FUux7sr25BQEfxgV/hJsVUrULkLUASz03nGiBpk1/MefbQW22UrWc:FUuDBPfxgV7sOrUL0UASzQLB+zjQay
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7A42ED0C87EC9118E9B8EAFDD91682D4
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:455D100CAA5BA128BC3C277B048F5D699C049DB8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C7B78D9F037E1E0327641AAB5270B156E6D7F6FC44DE26BB3E6C717470533E4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:401CD850CBABFDDD8CB0AD3838A5F45FFBC305F9DA0099B2EB7DE640AC76ACF19229D26ACF69A37B6E5853EA4D91404CD0314B6DA6F93B52CA1E5C606A26C206
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/84830.bc65187bc891dac1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84830],{31875:function(e,n,t){t.d(n,{_:function(){return d}});var i=t(71893),o=t(94741),r=t(20567),s=t(14932),a=t(85893);let d=(0,i.ZP)(e=>(0,a.jsx)("svg",(0,s._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,a.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.36582 3.61417C5.04205 4.31047 4.01188 5.45841 3.46239 6.84953C2.91289 8.24066 2.88051 9.78272 3.37112 11.1957C3.86173 12.6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):261
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180347012286512
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:UYR2ABVev4fSJ6Er7/EeVfVkESARIbPVomAnyeWJ6EpXO6h:BRiv4fSXjVfFmVo3NIXn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8CB59BFCA88E95796580EDC2BC535F76
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:266A53BEF60B4F0A833B624BB9F1163DBFBA7C84
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3918BC8E103739CD276B26C3BB5DE343D4B42B03D984E8A082563AE87F31E6A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1AB715928C947232D7CEBC309C1B9AC957F63436279CDD6C5CE6B4311F856ECD3420BEF6D76950FB76F61105797ACD11599D147E25556F5FF03B167DF2496B39
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/irUsnwCp9o4u1ktK6Tpc9/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set(["\u002Factivate-target-account","\u002Fblog","\u002Fcategories","\u002Femail-verification-required","\u002Fladderup","\u002Fsitemap-index","\u002Ftarget-circle-360\u002Fcheck-email"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5443), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5443
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.943893071488591
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AAEEOSrZHq9WGYGQ5uVX:1DY0hf1bT47OIqWb1/VEOSlHQCT4X
                                                                                                                                                                                                                                                                                                                                                                                      MD5:70D625DB2D0415AF54EF6442BE49271C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2139A63BBBA3D1CECFF4C4E0E7CEB1A161B9C462
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:54ABB036EB6298EC046D927425E55606DDF75453F033085B88B83AA4F791F36F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:926D2A94D0D146905ADD6DF3E51B4762ACE16C4B704142B3A0C6D07E424F893E828CFA4F6451A93BADF43696000EBE30C7EF049DB6BD288F5699B0DB9869F3CB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/10956545361/?random=1727447371420&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Hv:P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CC9067C2EE470DC248B14B194209A34E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:31789ACE8FDB0FAE2976E8303B614C51D0A139A9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C370D9536D7D0D6A0F7CD7F9826692ACD93E4FB05BA46F7B630B879740343D3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93BBE8DC1338A568CFB4A4E8A56F47A689142F999C7744B8DB3AD6862594F8828C73246CE923400A43F0C90F2FCC784A32FAFEBAE059AEA99BC9E7A863D1F538
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://action.media6degrees.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_SiteLands&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2480
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.180237604723311
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:kvMI8ETonigwd0CCHFaZpcdDuwe7AJeLuNEuv5mhI/HlydEHEJMz:2BIiDCHFaZpk2EJYu27YHaEHBz
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8622FE6B0AFB20F066EF3B27BF028447
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6C69C7B44DE8E5F19DA6E7245109AD069175BAE4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:540DE7ECFCB25D41708E28535DF7FA93F82CE4010FF2B3DFBBA0C0E02EC5438F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2374E7A22819FC76F50EAD87B901113BFB8CE7A20AFAD69D93AB479AD0876C9F155C00BB8E2A1E455AFB7D346B4CF5B09E4909AE17062EF26F69726597C51B8E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path clipRule="evenodd" d="M17.6176 7.75635C17.3757 7.13007 16.8807 6.63503 16.2544 6.39315C15.8271 6.23423 15.3758 6.1498 14.92 6.14355H12.04H9.15999C8.70418 6.1498 8.25283 6.23423 7.82559 6.39315C7.17019 6.61653 6.64452 7.11417 6.38559 7.75635C6.22666 8.1836 6.14223 8.63495 6.13599 9.09075V11.9708V14.8508C6.14223 15.3066 6.22666 15.7579 6.38559 16.1852C6.62746 16.8114 7.12251 17.3065 7.74879 17.5484C8.17603 17.7073 8.62738 17.7917 9.08319 17.798H11.9632H14.8432C15.299 17.7917 15.7503 17.7073 16.1776 17.5484C16.8039 17.3065 17.2989 16.8114 17.5408 16.1852C17.6997 15.7579 17.7841 15.3066 17.7904 14.8508V11.9708V9.09075C17.8089 8.63937 17.7504 8.18814 17.6176 7.75635ZM12.0014 15.6958C9.96012 15.6958 8.30536 14.041 8.30536 11.9998C8.30536 9.95854 9.96012 8.30379 12.0014 8.30379C14.0426 8.30379 15.6974 9.95854 15.6974 11.9998C15.6974 12.98 15.308 13.9201 14.6148 14.6133C13.9217 15.3064 12.9816 15.6958 12.0014 15.695
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18824)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18875
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.555909643258493
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8TuDBPfxQGMsOnTLcTASzbUICus6aJc9yXxaUpVDzUVHWUDH8UhHEAgJ:8mhbMsOTLcASzIICulay9yXxaIDgVZDK
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BE470546D6CC94B65EEE0B929D677C55
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:973D50FABE2C1688EFB0ABD88E47813A9F1B861B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BAE7BE0ED3CD1827DF5D080BC3A03E0AEBFEFE02918789410CB3FFC74843F71B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4DFE9DFC607344C465D64E12F7F03AD033895D9D801DC77848843B1DD9803FA0E20A93CB4E19B3B7B1FA166FD3660B5B5AEF423C19139286675D0114B525BBCB
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/64617-76ee6d6cd8bdf04f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64617],{31875:function(e,t,n){n.d(t,{_:function(){return d}});var o=n(71893),i=n(94741),r=n(20567),a=n(14932),l=n(85893);let d=(0,o.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{clipRule:"evenodd",d:"M15.6999 14.36L22.6999 21.36C22.8576 21.5387 22.9463 21.7679 22.95 22.0063C22.9536 22.2446 22.872 22.4765 22.7199 22.66C22.5352 22.8484 22.2836 22.9562 22.0199 22.96C21.8875 22.9594 21.7567 22.9326 21.6348 22.8811C21.5129 22.8296 21.4025 22.7544 21.3099 22.66L13.6299 14.98C13.4436 14.7926 13.3391 14.5391 13.3391 14.275C13.3391 14.0108 13.4436 13.7573 13.6299 13.57H13.6899C14.7487 12.5135 15.3935 11.1124 15.5072 9.62096C15.621 8.12957 15.1961 6.64684 14.3098 5.44202C13.4235 4.2372 12.1344 3.39019 10.6768 3.0548C9.21916 2.71941 7.68958 2.91788 6.36582 3.61417C5.04205 4.31047 4.01188 5.45841 3.46239 6.84953C2.91289 8.24066 2.88051 9.78272 3.37112 11.1957C3.86173 12.6
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2025
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.5454842220954745
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ybCOZNDsLlOGPUc6iRTaq/RTaR0CQSvYUR3COEj/MJiPlw294qn9MoxdRb8Th7U5:/llX3RTayRTaFQSvjRSn7dwwtxdRQt8P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3619AD2C41F4B88795DC0325DDE4E633
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:91645DE34D2AF2A68C70B4D49754967BDBAE90DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED33579D56C4B5E23F0812168948F9F8E470BB7F91206FBAFA7206D84BD2F0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1BE08DAAC40BCB40FF801939BBD4F2FA17FAEFDCC694DCC08A71CBFA94634751DED8DA05213DCE41FDD1B43F0D888E37356003FB6F6D26F19472B59F16E0DA94
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."....................................................................................._..z...Eua.Q....:....Z..%.cTv.m...7g.6|';.....',7Z.a.......tc.R.2....;..:....@"K.......8.....#........................1 034..2!...........5.>.?.....L.:.Q..]...G..tM.T~.u.Pm.[.PH..?<.$s"u\..8...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):346
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.305491251077269
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:ZZ49oiCFVpP31xeGDUCO0tKsu3o9faPJnz3mg/IlKGMBnF4UwEVGLb0URC/:lPVpP1sqtkogPd3jIEnFTwEYRC/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:1EA599CABA9AF88A28DA6FECD9FB142B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B2CFFD04D8F4661330B167955AE3081C90D0BDE6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:241A7AC60F7B0C3A6E2927030DE6444EEAE4AFBCBD5F1AE434C555532A440BA7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:931D59E96819BD486A35ABD601F9DD087F3DD11E15834B6E1D0949A71BBCC3D6D66560E425819888E622ACD71FC59C31C9FBD188E4AA057B862A162AF379B374
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/7187_65718c6a0d96ed2d19b4e36dfdecab3c.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFR...WEBPVP8 F........*`.`.>.@.H%..%.......i......,dF..4k.>...iJ;IH.....'...Bk]........^WC...?D.@7n....m]k .Wu.....\.k...T.4..j.....A..^F.*.W0.....^N.e....F...U.w]']...3.2.K...@..q.1....D'.....G&..8_..M.1......V..Z./\.Qk..."..9...0r..ef/.v._\.._&4t..`..v..b4...jH.w`..G~.5.4.VB.(....w..{..F...5d4...H.a..m.....r.X.X...l.&NY.:....p....
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (58679), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):183507
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.613834454478445
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9OUSV+3L3AiGTMI66l5+KDcWe/rAv+53HdiTmOFjcw/asa58d76MQOMJmFfYkzay:vM+3L3PGTMI60wehvYUDr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7C3397BF2619990E7EBA30E5AF1302EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8291B002BF457D8A387F91C86AF3DF27C038DF17
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0D82372A93096CEA3CD888B129F9E694F8139EF3508AEFF7429DBBB5679DE0DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D6F84AB8D92A86E8849BE94313F5AAD7A4BB3844E157C246815140986226A95431EF570BF828337A68D2D8BC778B71B10E5F71CC7AD8D7299199AB5445D2563
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.mouseflow.com/projects/adf2ceb3-c220-4c96-a49c-f84d433b0f9b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:window.mouseflowEnableCssRecording = true;..window.mouseflowHtmlDelay = 6000;window.mouseflowEnableCssRecording = true;var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _531=false;var _518=false;var _432=[{_16:"startsWith",_2:"/account/orders/",_58:"Orders"},{_16:"startsWith",_2:"/featured-promotions/",_58:"Feature Promo"},{_16:"startsWith",_2:"/account/addresses",_58:"Account Addresses"},{_16:"startsWith",_2:"/account/data-privacy",_58:"Privacy Statement"},{_16:"startsWith",_2:"/account/membership",_58:"Account Membership"},{_16:"startsWith",_2:"/account/payments",_58:"Account Payments"},{_16:"startsWith",_2:"/account/profile",_58:"Account Profile"},{_16:"startsWith",_2:"/account/rewards",_58:"Account Rewards"},{_16:"startsWith",_2:"/account/weekly-delivery",_58:"Weekly Delivery"},{_16:"startsWith",_2:"/buy_again",_58:"Buy Again"},{_16:"startsWith",_2:"/cart",_58:"Cart"},{_16:"startsWith",_2:"/cartkroger",_
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5432), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5432
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.941204613488955
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AfEEF3S1ZJxti9WGYGQC7:1DY0hf1bT47OIqWb1/8EF3SjNoCTy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:79FF35C2220ECF0F5C915D068ADC5ACD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:201E06FEF896B11E9D34E46A6E887A490DFCA33B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9EE6B8D7B16714A67126AD2BEF05F5F23C8496641E2217D49B62D9979A6CDE14
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:73BBB848B554472578D4CAF0DBAB395622B1F564ADDCCFA31C1C65787D543D47328AC670AB5EB70E8B9A70E85C3BE67BAAC5E55F2CBF47BF040FE4F9E10AF2D0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/10956545361/?random=1727447410864&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15267)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15318
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458072533615351
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:BinfGr8noOllOqsRDBdVpSF6EahZrPr/S71ejpB4bJpHCI2NGeoeMuJYpJFJYBC:2zWzBEaqG9SeMuJ2HCE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:939F24BC0F8D83D4A646D4EF078E27C7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:384B82045A4788D3664A7111D4A8D15AE5946CAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3AD18F4C9649E39704AAB0682A2EF85DF0C3E5B3E3729C046F5CC1649B232D24
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5B1EAA22BACC78E195B77EF92EB9FB92F040DE2E813AABC0892B7C722733598742320DC4BB0F411D502F12C6FE7587352DFDC7C84FCFDFDBB556C7EC7F312105
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/20936.f2fc0eb410ac8eb6.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20936],{1481:function(e,t,r){r.d(t,{_Y:function(){return m},gX:function(){return p},nM:function(){return h}});var n=r(20567),i=r(14932),o=r(47702),c=r(75963),d=r(55737),a=r(12487),s=r(16004);let u=e=>(0,n._)((0,i._)((0,n._)({substitute_product_id:String(e.id),substitute_product_name:e.name,substitute_product_brand_name:e.brandName,substitute_product_price:String(e.price)},e.onSale&&{substitute_product_discounted_price:String(e.salePrice)}),{substitute_product_variation_flag:!!e.parentProductId}),e.parentProductId&&{substitute_product_parent_id:e.parentProductId},e.variationSize&&{substitute_product_variation_size:e.variationSize},e.variationColor&&{substitute_product_variation_color:e.variationColor}),l=e=>{let{primaryProduct:t,displayFormat:r,gridIndex:o,listIndex:a,subLocation:s}=e;return(0,n._)((0,i._)((0,n._)({location:(0,c.aX)(),display_format:r||""},s&&{display_sublocation:s}),{grid_index:o,list_index:a}),(0,d.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fcategories&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447405796.23&ep.url=https%3A%2F%2Fwww.shipt.com%2Fcategories&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744801744223&_et=1965&tfd=8419&richsstsse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3250
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.927266451628958
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:W5uzMtGSR6mPhcDYjy4mnb1vcJul/GrIPtf:ylGSR6shcceXbRcJul/Bf
                                                                                                                                                                                                                                                                                                                                                                                      MD5:783BBF8953CD6B576FA141DD4330BC76
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F9EDD3B6D77C37AB734E5622062315312C3FB8E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C0C37EF8D6F449191B9D49EA674415FBCB2B95BE446B86E12D17387A86585767
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C124AC5054356F33778B93B062441513566C1CB18B93F4413C43AC35B7B50FBB037A604EDCD4E0B9F45DCA17B5B77918C09A2370B6C8686A7CD96F38697A02D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2562_2a6aba672e8c6745c64a6a28ec5cfb91.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH.......m.1I.m.q....]...m..=..{....m.m[m...8.}.w.8.. "&...)..#............(%.r.9.z.l..>...Jf...8c.-osq....C...h:N{.......=V.....%.....!...8jFe......$5..7...s.~...e....hr4..G..P.....}7.U~.......D:...x.S..]VQrZ3..;xP.....{MB.iK..v.Q.....j+.m.....K......@.....Qg8..R.em%a...=7=x......Y.}.....S...K.z....Q...l.}...........k.cy.:.~...7..oH8..........c..-xu...o.....D....L....\.Z.M...Ju.w.....W3..s......?3".Y..3(}*...\...4..^E.Q.->.B[i.l.}.8.9..[..Y.t.J....m...Q...=.D....].`.X..Xp...;.....j..Gi....*:{\..D.jT....1.5.ZJY.Hy:...,...'c.cj.'B>..v..N...,....+..1.E..A...y...45....|...n.}DMe.6[].Z...G.7.5YEy;U.[.&..X.4.....Q..LF..3.j..}.j...t.RB..2......).zX.]Y...u]..S...T...xq.F..Q....4....6*.K.r..IE... As.K.;cY...,u..]_...w.k..=...z?|u.l..p7.M.P.2......x.Q.&......|....7...{)m.l..o.9...".P.]............J..........}...dC.P......}...G....<.c..C...`q../m..m.bK...w....9p-H....M......9..O.x.o.}.=w..Z...t..Go..p..Fb..Y...c.{..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48658)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):48709
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.456825879670677
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:DiBtsJM2JFlj4q7bWu2PAyh8Q1b+NPOY18XVDKoyyXsBSDJdMU8pQ:DEsVJFl0ubIzwNPOlDKbyXsBSFdPb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6F11E6A9892B311213B9145B5B9FCA76
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0BAD26B91587AE3A97E980043C73F3F46AB156C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0904E725E39DE54E1CBF4770C5C97DD333DFE96D4203F8098FB2469EFDEEE0DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C57980FA18B53410B94BEB6FE55AF6C8279222CC95A6A27F464B6BF406731AA0D0AC43754CBE0718A1824D20EECADF7787B45EBB0A7C2F67769CAA4FFAC7CAC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24598.5c87675dd47927ac.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24598],{55737:function(e,t,n){n.d(t,{Gv:function(){return g},Gy:function(){return S},HH:function(){return I},L8:function(){return b},OR:function(){return T},V$:function(){return A},aW:function(){return y},bo:function(){return P},d1:function(){return w},fN:function(){return O},fp:function(){return R},fq:function(){return C},n1:function(){return E},qA:function(){return x}});var r=n(20567),i=n(14932),o=n(47702),a=n(67294),l=n(11163),u=n(16004),d=n(12487),c=n(75963),s=n(94315),_=n(59026),m=n(54679),p=n(43669),f=n(38837);let v=e=>{let t=[],{onSale:n,bought:r,bogo:i,featured:o,for_you:a,oos:l}=null!=e?e:{};return n&&t.push("on_sale"),r&&t.push("buy_again"),i&&t.push("bogo"),o&&t.push("featured"),a&&t.push("for_you"),l&&t.push("out_of_stock"),t},h=e=>{let t=[],{lowStock:n,oos:r}=null!=e?e:{};return n&&t.push("low_stock"),r&&t.push("out_of_stock"),t.length?t:void 0},g=(e,t,n,r,i)=>{var o;let a=null==e?void 0:null===(o=e.reta
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15464)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15515
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.455586101125024
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:7LPA62ZUVDUDBUh+zAxMeeFV4Y9UkQDMzEermerv9UM2jIlMTWZ6sX1NncIJ:7LPA6+UVDUDBUhm3gFDJe/P2jzTWZ6WJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8C836026BDE8953CDCB7E0EDD25F2070
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E357E06FE900B5A6ECD3E7B6B684462189121941
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:245D21CB757ECBAC872AAC1A3479720C863C36FB29C4671F849EF02C184FE9E3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:902FA058E12C38992F4507197FA68DDF14435EB6EA9473933561F5283EB374849897EAB371DE13DB5829AEF7EDBDB7C6A3B96906DB4E9D5294B5BDAD340F9EC2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/58995.76f055f8067fd210.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58995,68417],{19710:function(e,n,t){t.d(n,{v:function(){return l}});var r=t(71893),i=t(94741),o=t(20567),a=t(14932),d=t(85893);let l=(0,r.ZP)(e=>(0,d.jsx)("svg",(0,a._)((0,o._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(i.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>i.d)},70845:function(e,n,t){t.d(n,{D$:function(){return a},T8:function(){return o},XS:function(){return i}});var r=t(67294);let i=(0,r.createContext)({align:"left",size:"md",type:"normal"}),o={variant:"head"},a=(0,r.createContext)(o)},55882:function(e,n,t){t.d(n,{R:function(){return h}});var r=t(20567),i=t(14932),o=t(85893),a=t(71893),d=t(70845),l=t(67294),c=t(62256);let s=a.ZP.tbody.withConfig({displayName:"body.browser__Body",componentId:"sc-83c615be
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13187)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13238
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.431681440508158
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pLPJLR7aPeNl/30JfoBsLAW9o1eDO4iOo8km7u:5PZR7aGNF30Jfo+/DO6oj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0BFAFE29DFB2C0AC66C157D3EA9B1678
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BFF60481C981B9D5919031A85433A44741CEF4AE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8D6C23B1634BB3098F9EDE41F9C2353656F5A57DC571DB5EA29F8F4F2A790249
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D77E650C6AAB34C2B9A27F91C9D30D2CFAE1A428A49AD84FAB5044B5C309E23B54946EF5ADFB9CC76F24228D89FDC263F04CE3EBF13642687D8B39558950F348
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/12092.5e880d73b928aebb.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12092],{19710:function(e,n,t){t.d(n,{v:function(){return l}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),d=t(85893);let l=(0,i.ZP)(e=>(0,d.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{d:"M17.9998 10L11.9998 16L5.99976 10",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})}))).withConfig(a.f).withConfig({displayName:"index.browser__ChevronDownIcon",componentId:"sc-460f054a-0"})(()=>a.d)},2615:function(e,n,t){t.d(n,{d:function(){return l}});var i=t(71893),a=t(94741),r=t(20567),o=t(14932),d=t(85893);let l=(0,i.ZP)(e=>(0,d.jsx)("svg",(0,o._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,d.jsx)("path",{clipRule:"evenodd",d:"M0 12C0 5.37258 5.37258 0 12 0C15.1826 0 18.2348 1.26428 20.4853 3.51472C22.7357 5.76515 24 8.8174 24 12C24 18.6274 18.6274 24 12 24C5.37258 24 0 18.6274 0 12ZM14.4016 7.19026H15.736L15.7456 4.90546C15.0888
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3494)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3545
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519475614996139
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:q88gjkiyIX7YUB90uTnKadq/iB1/tkc/Swq2vp9D6Wu3:vjjkiycjB5KaqazVkc/osu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FB15EC59B663F146123452A4381C2D4F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:20D5CAEBD02421794590802F636688460C1D26C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0E5C1993CDEC337FB2026E067900A5596CE0EE1C2BEDDF4DA2D9FF56449B3F8C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:61968BB1FD8276537BE9862DC0D4992523B0D3A647FC95E42E9DFD3C94A1D41A3A682ECFD484FCA52162A3E0CE44362DB1652C5D30F1097BB9E82E5542C3E934
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67973],{67973:function(e,t,n){n.r(t),n.d(t,{CategoryPopover:function(){return h}});var i=n(85893),r=n(71893),o=n(22228),l=n(62837),c=n(11637),s=n(13565),d=n(13456),a=n(95570),p=n(44278);let h=()=>{let e=(0,s.k1)();return(0,i.jsx)(a.q,{popoverStyles:{left:240},title:"Categories",url:c.routes.UNGATED_CATEGORY_HUB.url,children:t=>{let{closeTooltip:n}=t;return(0,i.jsxs)(u,{children:[e.map(t=>(0,i.jsx)(p.p,{href:(0,s.Y4)(e,t),children:(0,i.jsxs)(g,{onClick:n,children:[(0,i.jsx)(x,{children:(0,i.jsx)(l.E,{src:t.image_url,fallbackType:"category",alt:"",width:40,height:40,style:{width:"auto",height:"auto"}})}),(0,i.jsx)(f,{children:t.name})]})},t.id)),(0,i.jsx)(p.p,{href:c.routes.UNGATED_CATEGORY_HUB.url,children:(0,i.jsx)(g,{onClick:n,children:(0,i.jsx)(f,{children:"View all categories"})})})]})}})},u=r.ZP.div.withConfig({componentId:"sc-8ccdb8f8-0"})(["display:grid;grid-template-columns:repeat(4,1fr);gap:",";"],(0,d.W)("xx
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):349633
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418341643700019
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOWUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdbP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:070C116054140A30A188BC802E8BDBF1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D4E57BB85D8CA74E4FAA0706FBE295C70B77BB64
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F00B02B25D3BE98C97BAC513DFA32828C1816692AB10A25A4BA31B3CC166251E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2600DEBDBB3B3530ED8F4B8A96D6B581FC71CF0DB6DF26D729011D944BD2130A338162B19356F7B01FC8BEDD0C840A095233901619286360E28CC82519448497
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1019)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550062039132661
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:fbjbwNUVxAU7XXBsU7JdqItZn/buc5tzLarVfxHnrqcO6DQnY5SRDSreT4/:fb5VxAiRx9AwbDOzrnOlYgnT4/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6C16E5645CA833EFE16EE493C9C8488A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5AE6135B62180ACF7069415E4CD28F9C83FBB31C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EFAB6FB2B5C096E3C56656A184F6DBD960FEF1C1E5386CC3703B1BE11B3CB090
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE27FCC2656E11FCF8D2E7FFA6CE11E26323555E9F22021948F0D8B98464D5B9C65A1F9346A7F3ECED7A9E14C17B0E61C78A876869A67E326704903D34C9EA21
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/signup-5c5051d2017881e7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77616],{47805:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/signup",function(){return n(43901)}])},43901:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return p}});var s=n(85893),r=n(9008),i=n.n(r),c=n(96957),u=n(90473),h=n(16823),o=n(79658);let l=()=>(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(i(),{children:[(0,s.jsx)("link",{rel:"preconnect",href:"https://object-storage.shipt.com"}),(0,s.jsx)("link",{rel:"dns-prefetch",href:"https://object-storage.shipt.com"}),u.yv&&(0,s.jsx)("link",{rel:"canonical",href:"https://www.shipt.com/signup"})]}),(0,s.jsx)(c.V,{})]});l.getHeaderLayout=(e,t)=>{let{router:n}=t;return(0,s.jsxs)(s.Fragment,{children:[n.query.guest===h.s?(0,s.jsx)(o.SimpleHeaderWithProgressCheck,{step:1}):(0,s.jsx)(o.SimpleHeader,{}),e]})};var p=!0;t.default=l}},function(e){e.O(0,[68944,88575,39962,31814,15031,75233,25684,35670,96957,14629,45995,92888,49774,40179],function(){return e(e.s=4780
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13532)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13583
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.543639756751748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:IbvTHFmyTtKG9wSVXLTCCkTyBGzwUT7UICus3aJciyb11wpp/:IPHoGtp9wSJvCC0y0zwUToICuYayiybY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9665A46D83871788496A71A00DD9F837
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58E6BDECC839E2FB6AC50067CA379C6408344C0E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0541344F53BD9716A79EEF8E8B757AD7DB5D69F345A1AD9C3C1B03F1BF58BE57
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8BACC1CFAA31F6DB9DDB36AC006996EE6CC8846A1C8B882BB8E87750F621DB0ECE3EA7E6123EA6FC3CBE92081355576CC82375CEE0F05693F59FBBDDD941ACD4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/31814-a03ce13f7ab56b9b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31814],{70529:function(e,t,n){var o,i;n.d(t,{s:function(){return r}}),(i=o||(o={}))[i.jan=0]="jan",i[i.feb=1]="feb",i[i.mar=2]="mar",i[i.apr=3]="apr",i[i.may=4]="may",i[i.jun=5]="jun",i[i.jul=6]="jul",i[i.aug=7]="aug",i[i.sep=8]="sep",i[i.oct=9]="oct",i[i.nov=10]="nov",i[i.dec=11]="dec";let r=e=>"pride"===e},12215:function(e,t,n){n.d(t,{f:function(){return d}});var o=n(71893),i=n(94741),r=n(20567),a=n(14932),l=n(85893);let d=(0,o.ZP)(e=>(0,l.jsx)("svg",(0,a._)((0,r._)({fill:"none",viewBox:"0 0 24 24"},e),{children:(0,l.jsx)("path",{d:"M20.1316 16.518C21.4834 13.8144 21.4761 8.72248 18.3932 5.63955C14.8738 2.12015 9.16774 2.12015 5.64834 5.63955C2.12894 9.15895 2.12894 14.865 5.64834 18.3844C5.90981 18.6459 6.18573 18.8885 6.47397 19.1119M6.47397 19.1119C9.58429 21.5223 14.1289 21.6958 17.428 19.2215C15.8553 16.327 13.103 16 12.0001 16C8.91971 16 7.22241 17.9334 6.47397 19.1119ZM15 10C15 11.6569 13.6569 13 12 13C10.34
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8715)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8766
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.300786389151561
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:TVoyvOCVjuohFmYVjLbVjTDVNrO0kVj9vGiVjrMxkVjjHVo7oDU3vPy0Vj2ZBRrD:ho2OCjHFmUjLpjTxQ0wjtGijwxwjj1oC
                                                                                                                                                                                                                                                                                                                                                                                      MD5:39B90C83F737FFE1E0A76B7EE791C70A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F2AD4E6476FEFF622DBB22C254C83EF49450B048
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DCBCC75A3C8BE0C7CE636079F1D1F4C31DFFDB4AB668734AAC0E5219FB64B852
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:28348453646AFFFF04ABAC1977D55CD8B2A338E5F3FD45E22F7C084CFD4B6D405EA1494314D75E5E11BB6367C875E97119832DA538D0CE666DB3E0684CC160D3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/24628.2e966e5c702fd74c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24628],{86556:function(n,o,e){e.d(o,{O:function(){return d}});var t=e(71893),r=e(94741),i=e(20567),C=e(14932),s=e(85893);let d=(0,t.ZP)(n=>(0,s.jsxs)("svg",(0,C._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},n),{children:[(0,s.jsx)("path",{d:"M12 5C12.8284 5 13.5 4.32843 13.5 3.5C13.5 2.67157 12.8284 2 12 2C11.1716 2 10.5 2.67157 10.5 3.5C10.5 4.32843 11.1716 5 12 5Z",fill:"currentColor"}),(0,s.jsx)("path",{d:"M6 6L12 7.5M12 7.5L18 6M12 7.5V13M12 13L6 20M12 13L18 20",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2})]}))).withConfig(r.f).withConfig({displayName:"index.browser__AccessibilityIcon",componentId:"sc-61f15f30-0"})(()=>r.d)},12215:function(n,o,e){e.d(o,{f:function(){return d}});var t=e(71893),r=e(94741),i=e(20567),C=e(14932),s=e(85893);let d=(0,t.ZP)(n=>(0,s.jsx)("svg",(0,C._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},n),{children:(0,s.jsx)("path",{d:"M20.1316 16.518C21.4834 13
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):250274
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38224647417976
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:LhYkBbwi5XyKybbeYhua8juBfyVUMZeBeax:LhYk5wHeYh/BfUeBnx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B0621DAD962BF971F577F4FEFC2425A2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D247C8FB15E84E3D464F63F7BFD74674EB5354BD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6A2041648DF03311C4135837771C062BCAC5513EE6F9AE04E071E570E4E28969
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9DD55DAF4B43813DD90B29B981B3E5FC2F61E05C89CDEE18DB12B1350A2AE53B7B67C74319A32C37C1EDE273DE780E8048612B54627866123E70AB77244373E0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/assets-chunk-50109dce91c6652c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45995],{97748:function(e){var t;t=function(){var e,t,n,r,i=["navigation","request","process","log","user","state","error","manual"],o=function(e,t,n){for(var r=n,i=0,o=e.length;i<o;i++)r=t(r,e[i],i,e);return r},a=function(e,t){return o(e,function(e,n,r,i){return t(n,r,i)?e.concat(n):e},[])},s=function(e,t){return o(e,function(e,n,r,i){return!0===e||n===t},!1)},u=function(e){return"[object Array]"===Object.prototype.toString.call(e)},l=!({toString:null}).propertyIsEnumerable("toString"),c=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],f=function(e){var t,n=[];for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.push(t);if(!l)return n;for(var r=0,i=c.length;r<i;r++)Object.prototype.hasOwnProperty.call(e,c[r])&&n.push(c[r]);return n},d=function(e,t){return void 0===e&&(e=1),void 0===t&&(t=1/0),function(n){return"number"==typeof n&&parseInt(""+n,10)===n&&n>=e&&n<=t}},h
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9337
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.781054901626807
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:AKRtDUeMtoEc4ul078J9GUy/3wAlLJ0FZ+7j:9lst1+07UGUE903+7j
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3FCA72702EB8FFB11E1CCCDC9CA60FE9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:33C16CDB3DA035B8355F8BE589210F493475BA34
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F09ED2B923728B0588B9820F1053CD34C01FAE91EAFA4811A3B456F54D502071
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5D9A6B0392D5E42A018E3F3CF2B881F628AF39155F8E6B6FA686D869AA6C35398D4B41D6E2E502ABD12765CC221AEF3698914286B14B4B8FBA96F8BAB0B4CBF0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"...................................................................................1.?..f.W.Q,..U.l...f..ze.19h.{.....$..br..;.g........TY=.uYt........'L8.!..v~...{...%.-Ws9....^..s.......G.2_....4..>...oS=.t.#E..|../.x_.t..M..\F.......s..{e..Wf...+...5.......I....H...d......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):136256
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.264216468039013
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:kPwrc5ax4CHg0d/65SWafS/MZNNqUodEedssV3FbbWQ1Lx:kIA5ax4hqEhEe1+sVVFLx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C03269C8CA1928C9F8B933DC1C365994
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9984D3ED43FAE5752453D3D18390FF9B30B91BF2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:105AF331E54774CCEF7BABA830A3EB92664AD1371EDD2DF7936DCB61D7CF2A96
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:540C2886F175023D02E74CEDBF57AC7CC194F56D3382E9B5753F528A521298A1A9E27C86F88AD9DD1BC82F00D6EDB02DC93A7ABB4E3FEC241F043D6D37F66D49
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see mqtt.24aa839c.js.LICENSE.txt */.((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[104],{1240:function(t,e,n){"use strict";(function(e,r){n(610);var i=n(524),o=n(926),s=n(943),a=n(1322),c=n(611).Writable,u=n(391),l=n(1332),f=n(1333),h=n(721),p=e.setImmediate||function(t){r.nextTick(t)},d={keepalive:60,reschedulePings:!0,protocolId:"MQTT",protocolVersion:4,reconnectPeriod:1e3,connectTimeout:3e4,clean:!0,resubscribe:!0};function _(t,e,n){t.emit("packetsend",e),!a.writeToStream(e,t.stream)&&n?t.stream.once("drain",n):n&&n()}function y(t,e,n){t.outgoingStore.put(e,(function(r){if(r)return n&&n(r);_(t,e,n)}))}function g(){}function b(t,e){var n,r=this;if(!(this instanceof b))return new b(t,e);for(n in this.options=e||{},d)"undefined"===typeof this.options[n]?this.options[n]=d[n]:this.options[n]=e[n];this.options.clientId="string"===typeof this.options.clientId?this.options.client
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):287206
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.327320505971122
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:swTCxzAfevOUc9NkLs6JD8xmcsCEErVdc0ogCsqe+vmO4fd/Sh+uwJQjqGT5SSB9:TT1evaKFAQO3pSNqERYD0pSdk8l0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:491B541DE4640596C0C59092DBE70485
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9D585DB065D2E938652940D3C97EE27CA2868EBD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:336109B75D0E72F8DDF7E7261290D02486DDC2C118BB1CE4716C549BFFCBE225
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:938215933A769590DC24A5DD20A622B9EC9D1B6E0FFDCB27C4EE0384E082D312B380FB75CAE38E10AB543D381FD371F87F06CD261FB22F8E1848159EF576A77A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.auth0.com/ulp/react-components/1.97.0/css/main_wcag_compliant.cdn.min.css
                                                                                                                                                                                                                                                                                                                                                                                      Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,main,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section{display:block}[hidden]{display:none}body{line-height:1}menu,ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}.c230d7eae{display:inline-block;width:20px;height:20px;position:relative;background-size:contain;background-repeat:no-repeat;background-position:50%}.c230d7eae[data-provider^=apple]{backgrou
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.045480896408011
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTa66lojUry+XWD///9eg/vJS6wGgj/1pZ:/Famaz4u8F13a
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6521D4AA06E25201F45AC47F9C2889D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:09DCEE1AF9D25E545D292D0A6F06093309AD5C99
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2DFC8028D54DD3ADF81AC2E0307C306124418A3F60ECBD5299A9CDD2BCB7420
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:92BDE5F63B6ECFE5D1C14986DB2462308326CA8F85307C6238208E15775671B526100C140A1DAF0A0E61C408CFD0F489CCB208A17D53B2C1EB327D14FE85BBDE
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".......................................................................................J..o..n..V...I.Mb..6]....\.T...F.4..S,`.I..L..St6FU...[6...3Y.......4]...Q=.8._6...c..}...]<.;N.)....V.'..[.,zN..n.-.F..k.2..i...&.......................... !1."#24@A...........7...kW..G3$.$.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3896
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.93560591060924
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:830q8p+q4ZjxHsRW2PJbFSvKEOT8wZVz8GEpcTC:og3IFHwW8JSvK3T8wZVz8Gy
                                                                                                                                                                                                                                                                                                                                                                                      MD5:75A2974B11664DDCFFE48E3AFEA85FD0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FB2CA8C1DA847AC0F54E2359B5194599E6CEFF86
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A994C70B675A0908234EAFC9B8BCE0432DE50DACE62CDAB9131B4BBB84E9436B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:00871AD8DB8FD5280CAFFE014548AEAD300A6291467086DE3E22EA297C64721F09F48274E3F6717C9487693B26EC76F58C7BD0B71196E522FF3FFDE9CCF1B12D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/2148_266a15521e3c0a7e2b0df7da73f92e7e.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF0...WEBPVP8X........_.._..ALPH?.....5m....k".....8.....w......`y./..q.r~EU.c.....}..a.&..:!..*9..1..`.mS..5...e..k..O.m.m.}m[e...........d... .....e...H..C.Q/8.{.gnoF)?.t.....p.Cn.......M!....'w..s.(_...@.y..S.L.K.O.WA........D......R.R.>|}....4.O.^.XZ...p.z.H..Q._..l.....V.c#.. ......V.h...{E(}..3..#&.^..N8.c.=u.SI.<.}...u...$iT.2$.:E....'.'b.Q.....WX...G!H0.J....D/^=9u..W@.....>q...w6.o..P$h..$.......@.....^v...k$.V..t...dN.8...-.(Qf.6=./....H.}.N.....(....7....q.0f..Y3.....^...t92...<8...So/.KW.A.........~w..R."H..H..E...e...@.'(..>...~Y.. @........k..vp.-..iw4..j.l.......{l.P%.....6....h.R....NN*.7l..&.......*.l~.M...+.......~.|...98.Z...g.;.......".+g........e.0.]3..u."..8HP6...ppd..F...j.Q@6.B..De..L.....K..AU.f.A..9J..&..L....*..;".d.....u)...k.A..vs.z.Y.\:.O.1M..f.......L.. Y.,..%.De.q!..6....Y..bH.Fy6.... .a...{..*.!.@hIP%.sP........G&..}S+IU.4.....*.f.1.$...|.$H.$4sA....{.B.E... ...$.F.....R....;^.B..|.~.D.....x......&....-..w.D..*.}2.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18533)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18584
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.288083739273456
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:mLPoP+eeu1zn1EvMhN5tGdw6s2XeuB67vONxS99uvOjDCIr5:m7AZeu1D1N5Qhs606N6/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F1406DEAC32D4B4B3920BE66AF9D0885
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ABFD2D366CC46D50B34301256C25CB21B4B971D0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B008B25ADEE09A2FB34152DE831ACE8FF62F0091883FA4FE4F5761CC9C384F2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF1DE45105EA748675FA4324F318678D3CC31BB5EF49134445594D79ACB7A4EAB67294235964E816DC69C18DB251351A01D4E80E6048FE6793DA3B27258A861C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24750],{24750:function(t,e,n){n.d(e,{x7:function(){return Z},Me:function(){return _},oo:function(){return $},RR:function(){return q},Cp:function(){return Y},dr:function(){return X},cv:function(){return z},uY:function(){return I},dp:function(){return Q}});let i=["top","right","bottom","left"],r=Math.min,o=Math.max,l=Math.round,f=Math.floor,c=t=>({x:t,y:t}),u={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function h(t){return t.split("-")[1]}function p(t){return"x"===t?"y":"x"}function m(t){return"y"===t?"height":"width"}function g(t){return["top","bottom"].includes(d(t))?"y":"x"}function w(t){return t.replace(/start|end/g,t=>a[t])}function x(t){return t.replace(/left|right|bottom|top/g,t=>u[t])}function y(t){return"number"!=typeof t?{top:0,right:0,bottom:0,left:0,...t}:{top:t,right:t,bottom:t,left:
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26199)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):26250
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.500098492696121
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:pZYiWcp5XKH2aU4EwsgYl8C+6EhDdqzB08NA8rKwQXZGyP:ciWa5XKCd8CAXsc8u1pGo
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B3BFEB4BB7FF9B79B191B629FDF07E94
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9E4860448B378BFFF59C6282D82B52DA65DE6EB8
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6D95F3C5DF6AA5A8D7013547C9088651DE94255FCCD6E4553483A295805EE69E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:23340BDA1FD40D0F0ECDE496AE87A972CC4362E78DA01CA960984A10EA01B6D9CFE9847A2F86595BFD7A01D09D5DC877396D6C20E62694906F0BF4F94D92085A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/96957-5d0629ad15a0808b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96957],{31962:function(e,r,t){t.d(r,{P:function(){return l},j:function(){return s}});var n=t(20567),i=t(75963),o=t(16004),a=t(12487);let l=e=>{let{storeId:r,storeName:t,storeLocationId:n,isNew:l,index:s,displaySublocation:d,promotionId:c,lastStore:u,openCart:p}=e;(0,a.j)({eventName:o.AnalyticsEvent.AvailableStoreViewed,properties:{store_id:r,store_name:t,store_location_id:n,is_new:l,location:(0,i.aX)(),index:s,display_sublocation:d,promotion_id:c,last_store:u,open_cart:p}})},s=e=>{let{storeId:r,storeName:t,storeLocationId:l,isNew:s,index:d,displaySublocation:c,promotionId:u,lastStore:p,openCart:m,content:h}=e;(0,a.j)({eventName:o.AnalyticsEvent.AvailableStoreClicked,properties:(0,n._)({store_id:r,store_name:t,store_location_id:l,is_new:s,location:(0,i.aX)(),index:d,display_sublocation:c,promotion_id:u,last_store:p,open_cart:m},h&&{content:h})})}},55193:function(e,r,t){t.d(r,{Jv:function(){return o},Y4:function(){retu
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2611)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2661
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.429054549603885
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ibc1OAiG5bt22mUoLGbNPUVpqD+Uxov22yKjSwQD7HnDlfsJ1RRa3:vombt2HePvmy9fHOJ1RRa3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D1927AF49FB4E86062060213870F7F69
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B8921430B6635F14E4180C6CAAA84D9C88BAB8EA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DAE94A48C66F3BDE94E4B0121E98C2D698723CCFB564EC91921A8F76BF0A41DD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C759FA2213A40741B67174B1BD307D27DF81BBA91F9C6480A25D4BCEB3454339952A099AD31EAF809AD769781DE3BCFD6DC35793D759415D427311D0C1658A2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/1529.87b2fe2d150119ba.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1529],{48298:function(t,n,e){e.d(n,{I:function(){return d}});var r=e(22637),i=e(71893),c=e(13456),a=e(38258);let d=i.ZP.section.attrs(t=>{let{contentTypeId:n,id:e}=t;return(0,a.K)({content_type_id:n,id:e})}).withConfig({componentId:"sc-726f39e0-0"})(["width:100%;margin-left:",";margin-right:",";padding:",";@media ","{margin-left:",";margin-right:",";}@media ","{max-width:80rem;margin-left:auto;margin-right:auto;padding-left:",";padding-right:",";}"],(0,c.W)(0),(0,c.W)(0),(0,c.W)(0,"lg"),r.A.medium,(0,c.W)(36),(0,c.W)(36),r.A.large,(0,c.W)(40),(0,c.W)(40))},89630:function(t,n,e){e.d(n,{k:function(){return s}});var r=e(85893),i=e(48298),c=e(26763),a=e(90473),d=e(12512),o=e(71893),l=e(57314),u=e(55243);let s=t=>{let{error:n,id:e,contentTypeId:i}=t;return((0,u.p)()&&(0,d.H)(n,{id:e,contentTypeId:i}),a.yv)?null:(0,r.jsxs)(f,{id:e,contentTypeId:i,children:["Error rendering CMS content type:"," ",(0,r.jsx)(h,{children:i}),n
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5156)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5207
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.351698942768557
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:celNaLkfkcepoDae3PIJee306KBkuZtcPnV+iOEqEczrKO2zQYS+9Y:9l9YyDV3PuB309XS9Z3qZEzY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:131900E7B89E31309BF151BEB1B1A6C8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE20F3CEE823791C4BDE61D793F9B2918354B177
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:03C54C20E7CBE39AA027167F1EE4A609072113E202CB00A3CE2B51FD24AC1C6E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7DF97E7418DDB4793A6E1573E36EED6FCEFC9F9BA047B712BB0F047B915FF648A654BA2E90A5489452EB5DBF986B3B36393501C6D4BDF7A27313F9EB36E19093
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/15266.cbf8c096eb34d961.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15266],{42009:function(e,r,n){n.d(r,{F:function(){return l},i:function(){return o}});var t=n(85893),i=n(67294);let a=(0,i.createContext)(null),l=e=>{let{children:r,data:n}=e;return(0,t.jsx)(a.Provider,{value:n,children:r})},o=()=>(0,i.useContext)(a)},38258:function(e,r,n){n.d(r,{K:function(){return t}});let t=e=>{let{id:r,content_type_id:n}=e;return{id:"cms-".concat(n,"-").concat(r),"data-cs-override-id":""}}},77786:function(e,r,n){n.r(r),n.d(r,{LargeFeaturedPromotionShelf:function(){return d}});var t=n(85893),i=n(8654),a=n(14547),l=n(93396),o=n(17915),u=n(90403);let d=e=>{let{shelf:r,shelfIndex:n}=e;return(0,t.jsx)(l.ShelfLayoutContainer,{children:(0,t.jsx)(o.ShelfSection,{tabIndex:-1,children:(0,t.jsx)(i.P,{title:r.name,shelfIndex:n,minHeight:332,hasFlag:!0,children:r.items.map((e,i)=>{let l=(0,a.C0)({promotion:e,listIndex:i,subLocation:r.name,shelfIndex:n});return(0,t.jsx)(o.FlexScrollIntoView,{onInView:()=>{(0,a.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.tft=1727447398663&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=scroll&ep.client_dedup_id=1727447398663.1&epn.percent_scrolled=90&_et=19&tfd=2075&richsstsse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):317451
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.605150441751293
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:P4tIpmFU7EliE4d7z3ZcAfsIemveRNeX0fxnPT:AthW7E43hDaAAL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:40F13561197AB2BF336CA2E7EEB3CCB9
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EB07D48A5934D257240CDD5E8693F6E4DD48CDA3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:446C17AAD53C5E6D420F77C742E6B310F5A0D6A1A4672769395405F15529F142
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F4BF4E2873DFEE812B20A2CC2E3B5805EFC5D15E2C5D925540735C358BCA4DA4E31BD374B497A767143FF5BD09A89CA55ACABB474472333BB69606CF0164D9A0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://gtm.shipt.com/gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                      MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://insight.adsrvr.org/track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 396516
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):103963
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996884225879437
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:mefIaoRTLO5tIbqNfQLIfY8PEo6IhMEjDTzPhDJ:pfIxqrIbqNfdYMkM3ZJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BF5BE755FC31FEB24DF71304F37B6049
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C89EE67B14BB6AD036BE05EF83E12D3096F418B5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5DBA5116857CA2BBCDB9E06AD36D136D149FC82DCDFDA1B3CA22D848016379FA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA096666378C73AFDAFC0846F4F1F23F4B68BCAC2D1B664145A0DDE56349D85BB31459864627D009CC5389567018D1F4AA87C7EAA4D7262497D2BB706816FA77
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.contentsquare.net/uxa/7cd3bdd8e16d4.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........y_...(...)@7....@...Q8.8...`..0\a7....-...~...zQ...d..>..s~s...R]]U].U..l..7vw...N....9..p.1.L...(....~..dy....^..$..........5J..#...I.m&.a.....s..9.U#}.i..?M...L.g,....E..1...Ir=(N.T..~.eQ...I.9b...K..F.d..'..?.kxq9a.a..&..r...Q...?.....h..Q..i.0...6...i..d.;9...O.i;.V.'L<.a...E..V.r.{......\...p.9...$..M.g.L...N.......m....x.+.....d"..".6.+....Ex....~.Eg.y...=.i..i."..z...FCNx.55.2...c=]-P/..7...s....I4z.n.f.*...dlT...1.<...X:`Y..O.1/..../......4.E....].&.+.ix..[.{.Q..Q.;..l...".CsT....".>..a:.m:s.......R9.i.'..E...f.y2V' <........d.....8......v.{.._`....'.^D.=3.{..o..O.I...?...!........zy..]...FrqY..x.5....DXj.=.....)..Uw..nd.Qz......L...,...%.qi.q8.+...Q?.r.G#...../.B..E..... ..\E..2p..8..>."..r.C.c1..4I/.x.8.j...%...sYG.....^Eg.|"y*!h.D...yZh$.............U......9......Z...7E....W....c...01U.....d.5TU.....Z*N;.......wj.....A.w._....s..p.E!..cy.C...u.~..A.g)-..,..........Z<-..f...~..v.....y.....#/ey.......2I.U.......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5150
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947845801813586
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:IIrcoXJuopgtqeO/05OYm0DlJUqbCinnE5Xsj1muxNV0mjpfqGpLlOAwaln:HXXxgt75OKDlJtTus1m8djlqGplrn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:769D734CC4A51D161F3F36B976BE5E97
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:906F99A980226648A9556DADE87E4F2C21B2530C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9B65F92D9B8E4316C5F70C902ECDC5EB82F0A5782AD9A1427C27848114A78473
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F092FD3D2F52E28ADA518A1023EE9744C4C5AA11621100C65F4894436258EAC32EF9FF9ECD674F7B95D2FBCEFC3CB7BD328C8C5FD9749142DD1B59092C2D31B8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/stores/Sephora_975e72e704f5912230fa54d8bbd7ef35.png?fio=true&auto=webp&format=pjpg&quality=100%2C100&width=128
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH......l[....~/h;.,....H....B*.-(..Kp....$.*..S.=li.U.\..4.{....4.....iDL.*-...|...../_.id.......g.v.*hfQ..&....].y..+.J.T.y........a..#..w....O.v;.45.h....M..-8..$..^......pr...f..q...7.N.Pi...{|.4sV...|aZ.._..7Hfg.=.....@J.....I..+...?....)p.I.5u#.N.Z.Qtf....{..P.E.>..i......R.Zx......L..V.Dq.i......i.TJ.?....4...D*..s..A.....(.O....'..(>.....\........l.....(..1..3.MAG.0q..6^.@.Q./.....>.4.I.uf6x.V[d.....F. I....3.>s...)~..M..?..)..-.6~...HC....h,....C..."f.B..."s.!,>..HR.*..t^.O2.b..b..Bk...{.....I.A~EcA...@.0.....Ic.....).a.o.XXg.z.H.(.q[.!..2X\g.zP./h.XC: .S..(O..Q.>."3.l.1....&.D.7.@..........s.e.......2.w:...:...B.+.R......J..`r.....G+....s.2. ........0....X..G{...{..Jf|`..d...Jf|d.t...%s..S...[...,...~+].`.,x.z..}.^........-.c..%.\|.V2.}=F...,{..g.Q...8.H+....e.re......]`b.....=O+...1Q..d.PE.^*g.*..2..... .|X.2.!.-.....I...y.^".m...C..e.@. ..~Dy".w....ka.1....*....?.=.I.i..x.%r..K/......vXY..%9....c.i(.k./
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30229)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):30280
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.492262733898272
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:h7lqFujeFoRICFbwbH68OhHUtFz3nNKXnr:hIuCu+bHU6FzXNKXnr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5BB67ABDC1995B7146089E7D3E19EA5D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F0B6F228F8EA84CF24DF7D1C949EF36F14232BC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3C1ECB8F2CFCAD0C3013CBBEDF4DFF749D742DD97290051D9E855DC00EE4F1C1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A336582A4BD1D1CF3FD52A28B65174C4CCBDBAEB093EA21564B48F97D20A6B94DA093190C1238DA23C41242A2DEC2E501EE7B3CD6EEE2CD2464C4D31FF355615
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66735],{55737:function(e,t,r){r.d(t,{Gv:function(){return h},Gy:function(){return x},HH:function(){return I},L8:function(){return b},OR:function(){return S},V$:function(){return P},aW:function(){return y},bo:function(){return w},d1:function(){return A},fN:function(){return R},fp:function(){return T},fq:function(){return O},n1:function(){return C},qA:function(){return E}});var n=r(20567),o=r(14932),i=r(47702),a=r(67294),l=r(11163),u=r(16004),d=r(12487),c=r(75963),s=r(94315),_=r(59026),p=r(54679),m=r(43669),f=r(38837);let v=e=>{let t=[],{onSale:r,bought:n,bogo:o,featured:i,for_you:a,oos:l}=null!=e?e:{};return r&&t.push("on_sale"),n&&t.push("buy_again"),o&&t.push("bogo"),i&&t.push("featured"),a&&t.push("for_you"),l&&t.push("out_of_stock"),t},g=e=>{let t=[],{lowStock:r,oos:n}=null!=e?e:{};return r&&t.push("low_stock"),n&&t.push("out_of_stock"),t.length?t:void 0},h=(e,t,r,n,o)=>{var i;let a=null==e?void 0:null===(i=e.reta
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):149805
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9246)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9297
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.313929867878918
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bIBNNcLVTDRBVbSiN49yx3MVTq5VTPTAV4AphMvVTf/VTvfrtVTxySEd:crAT1BVSiN49Q4TqDTPT84AphM9TftTM
                                                                                                                                                                                                                                                                                                                                                                                      MD5:29C5EE92F78287B9EB2E22D8CEA7C959
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9AB3A2EB8EB45E25D8F528D0763D376AEEE923AD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3FE6530DC6A3422C2668356B9821BF6BCD522C75C27BDE521BEF28AA835B34B9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:67F6329BE10DF4DE2BCB32A4BE5D3DEE162D667097150A099E94F252A576D417977952DAC09E7BC708880E46915ADA40D639067414D704F8AD59A7EF4AC8C08E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/82649-fc793bb19fc13cb0.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82649],{69199:function(n,r,t){var e=t(89881),o=t(98612);n.exports=function(n,r){var t=-1,i=o(n)?Array(n.length):[];return e(n,function(n,e,o){i[++t]=r(n,e,o)}),i}},82689:function(n,r,t){var e=t(29932),o=t(97786),i=t(67206),u=t(69199),C=t(71131),c=t(7518),s=t(85022),f=t(6557),d=t(1469);n.exports=function(n,r,t){r=r.length?e(r,function(n){return d(n)?function(r){return o(r,1===n.length?n[0]:n)}:n}):[f];var l=-1;return r=e(r,c(i)),C(u(n,function(n,t,o){return{criteria:e(r,function(r){return r(n)}),index:++l,value:n}}),function(n,r){return s(n,r,t)})}},71131:function(n){n.exports=function(n,r){var t=n.length;for(n.sort(r);t--;)n[t]=n[t].value;return n}},26393:function(n,r,t){var e=t(33448);n.exports=function(n,r){if(n!==r){var t=void 0!==n,o=null===n,i=n==n,u=e(n),C=void 0!==r,c=null===r,s=r==r,f=e(r);if(!c&&!f&&!u&&n>r||u&&C&&s&&!c&&!f||o&&C&&s||!t&&s||!i)return 1;if(!o&&!u&&!f&&n<r||f&&t&&i&&!o&&!u||c&&t&&i||!C&&i||!s)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.270526076638012
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                                                                                                                                                                                                                                                                                                                                                      MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://analytics-sm.com/?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447420508&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fstores&url_path=%2Fstores&title=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                      MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28204)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28255
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.516878892261636
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LJMw/6GVCeYjocQT+5Q/t/63X8CCce8evELScKRZq7aSzNNV:LJMy6KCeooV+5Q/gKxZBcu2FxL
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BD1D6D69A95B5FD8E3D9C3BB667FEC5C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E75DD8FE7603D9355BA7918799FA14B265A1A8C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2218FA6B3687FDCAB8F82DD0653C0714428EE7CEEDB79F0346FADD5B111DCA3A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B5E2E3F1DA94DB6616FB97737A6D775BBBD33CAC902C91536662379C6BA6824F7E65EB55B95F9A5AFB648E0340794ACAAFC25AB81ADE6E85C1E5D7B58C7E78DD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94896,69725],{69725:function(e,n,t){t.d(n,{$7:function(){return i.$7},yl:function(){return i.yl}});var i=t(53996)},7960:function(e,n,t){t.d(n,{kr:function(){return i.kr}});var i=t(53996)},74532:function(e,n,t){t.d(n,{B:function(){return r}});var i=t(38837);let r=e=>(0,i.m)({type:"button",content:"entering a new address",message_goal:e||"successful address"})},22682:function(e,n,t){t.d(n,{At:function(){return m},Td:function(){return d},qX:function(){return p}});var i=t(54809),r=t(97998),a=t(56312),o=t(87536),l=t(1604);let d=l.z.string().refine(r.h9,{message:"Zip is invalid"}),s=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.toUpperCase() in i.$},c=l.z.string().refine(s,{message:"State is invalid"}),u=l.z.object({street1:l.z.string().min(1,"Street must be present"),street2:l.z.string().optional(),city:l.z.string().min(1,"City must be present"),state:c,zip_code:d,delivery_instruction
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18788), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18788
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.520501040677422
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AYsytO1AkWf4DcQGQHiAaSelXtXcpErXm0/zuu2SjL+PQbM2b:BsyA1AZQDpGpTlXtXcpErXm0Cu28+PQb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:81C7B5DDB3E5E434FBFACB551101A62B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EF426108FD451E7B0578C59ACBB47794DE26C132
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:21DB1B39876A29DAEF5336B6FDAF3DF75D0A089B3E25021A68413BC991FEE2F9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9BAD8D6802B651A01E15C2EE64393A29CA6B457884457C4EA29D6B6B0B4FADAFF0CD8FD8AD5BF0C2813C13544A0887C1BF75000DF3904B215673D0378C259FB4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(e){function n(n){for(var r,c,i=n[0],u=n[1],d=n[2],l=0,f=[];l<i.length;l++)c=i[l],Object.prototype.hasOwnProperty.call(a,c)&&a[c]&&f.push(a[c][0]),a[c]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(s&&s(n);f.length;)f.shift()();return o.push.apply(o,d||[]),t()}function t(){for(var e,n=0;n<o.length;n++){for(var t=o[n],r=!0,i=1;i<t.length;i++){var u=t[i];0!==a[u]&&(r=!1)}r&&(o.splice(n--,1),e=c(c.s=t[0]))}return e}var r={},a={101:0},o=[];function c(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,c),t.l=!0,t.exports}c.e=function(e){var n=[],t=a[e];if(0!==t)if(t)n.push(t[2]);else{var r=new Promise((function(n,r){t=a[e]=[n,r]}));n.push(t[2]=r);var o,i=document.createElement("script");i.charset="utf-8",i.timeout=120,c.nc&&i.setAttribute("nonce",c.nc),i.src=function(e){return c.p+"static/js/modern/"+({0:"default~AgentPresentFrame~ConversationListPageClassic~ConversationListPageModern~ConversationPageCla~
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21911
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26886)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):26937
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.461771590877966
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:HfcEhFAODrVSiig8mhhfXrEsOpU1PHo8jLCStUW9IaJL/P8UkURPmkASzBgfAfLm:/lFAcJOaWSUTX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:496A09AA1A0F21044FE8C552ADEA8261
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92FA39A6F54853AF15699AB0A3A950D76EE2CB2E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B103C878F4F9598BC02AB8095D249658055AF78BA294EA5063A6AD82FC1BF19F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:43C57A083E79F2A3F4ECD79F7A887C1480A09489E05705C905BA10E9ABD683A3F8E00E1DF0F0F16A0788D7EB607B72FE8558978B6B6DAC47DA4F5A35396B3D8D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/20382-a58c569e384d5427.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20382,418,99673,8990],{69199:function(e,n,o){var t=o(89881),i=o(98612);e.exports=function(e,n){var o=-1,r=i(e)?Array(e.length):[];return t(e,function(e,t,i){r[++o]=n(e,t,i)}),r}},82689:function(e,n,o){var t=o(29932),i=o(97786),r=o(67206),c=o(69199),d=o(71131),s=o(7518),l=o(85022),a=o(6557),u=o(1469);e.exports=function(e,n,o){n=n.length?t(n,function(e){return u(e)?function(n){return i(n,1===e.length?e[0]:e)}:e}):[a];var C=-1;return n=t(n,s(r)),d(c(e,function(e,o,i){return{criteria:t(n,function(n){return n(e)}),index:++C,value:e}}),function(e,n){return l(e,n,o)})}},71131:function(e){e.exports=function(e,n){var o=e.length;for(e.sort(n);o--;)e[o]=e[o].value;return e}},26393:function(e,n,o){var t=o(33448);e.exports=function(e,n){if(e!==n){var o=void 0!==e,i=null===e,r=e==e,c=t(e),d=void 0!==n,s=null===n,l=n==n,a=t(n);if(!s&&!a&&!c&&e>n||c&&d&&l&&!s&&!a||i&&d&&l||!o&&l||!r)return 1;if(!i&&!c&&!a&&e<n||a&&o&&r&&!i&&!c||s&&o&&r||!d&&r||!
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25009)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25060
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.022109518330717
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:SO5aou1YpvsJX5Q1Vy/Iu97/r929W9DjCdEdzyBcqqjj0vpd5Ne9eB9Gc+66+9u/:SMPpvEKyA0MGyBpfNe9N/JvhmJ9s
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EB10E21A906FBCD228ABA469A23A28D1
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:847D6A091F5395A6E1323AA99FAEF39BD48DC970
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C2F6250A4DF0255FE48AD71C1C8F76CD82E1227A58EF6D46A3FA5E7CA66E20CC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:08B73F13D1293CB2C3F6700DB1BA89F387D0D6480C83DCFE7A2D2C966A3725F7F6520842D2AB912E02E3071E863C90211DAE3F7A0EBCCED1DE29F213347E1F94
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/68064-fde6c8cfb335193e.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68064],{31419:function(C,c,i){i.d(c,{F:function(){return t}});var h=i(71893),H=i(20567),l=i(14932),e=i(85893);let t=(0,h.ZP)(C=>(0,e.jsxs)("svg",(0,l._)((0,H._)({fill:"none",height:24,viewBox:"0 0 36 24",width:36},C),{children:[(0,e.jsx)("rect",{fill:"#EFF2F5",height:24,rx:4,width:36}),(0,e.jsx)("path",{d:"M2.73766 7.905L3.14266 8.895H1.78516L2.19766 7.905L2.46766 7.245L2.73766 7.905Z",fill:"#296DB6"}),(0,e.jsx)("path",{clipRule:"evenodd",d:"M31.2675 6.67502V5.43002H33.96V11.55H31.425L30.675 10.365V11.55H27L26.6325 10.635H25.7925L25.4475 11.55H23.295C22.6459 11.5663 22.009 11.3716 21.48 10.995V11.55H17.8725L17.0025 10.455V11.55H3.2475L2.9025 10.635H2.0625L1.71 11.55H0V10.635H1.14L1.5 9.75003H3.4725L3.8325 10.605H4.9875L3.1725 6.37503H1.8375L0 10.635V8.25002L1.2 5.40002H3.645L4.35 6.97502V5.40002H7.35L7.8 6.75002L8.25 5.43002H21.48V6.04502C22.0143 5.62791 22.6774 5.41039 23.355 5.43002H27.36L28.11 7.00502V5.43002H30.4
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):28714
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.168964614914112
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:9ok8npdgp2cA9Eu41gyi0F65wLrNAmhUmUrrhpetuAkjxpRqITX:96n3gp1qCFlqMpA7brhpetubjDJTX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4BC2F575FD94ADAE59F8451BE0FBC699
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7ABC372AC0640F97E9C6C2D0F3C3E1BB6312F104
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7C80CA0900A622C8760FC92542E6AE120F5B4D58E879473C3812F3A9145441DC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:313029612D757578DD10723760F6D0E5E9AD97FB318230DE5D8041CF51589E913115626E61499D40DFDAD1993E3E864FDFF5C70504647D68485791C611C0D47C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[146],[,,function(t,n){var r=Array.isArray;t.exports=r},function(t,n,r){var e=r(67),o="object"==typeof self&&self&&self.Object===Object&&self,u=e||o||Function("return this")();t.exports=u},,function(t,n){t.exports=function(t){var n=typeof t;return null!=t&&("object"==n||"function"==n)}},function(t,n){t.exports=function(t){return null!=t&&"object"==typeof t}},function(t,n,r){var e=r(20),o=r(141),u=r(142),i=e?e.toStringTag:void 0;t.exports=function(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":i&&i in Object(t)?o(t):u(t)}},function(t,n,r){var e=r(62);t.exports=function(t,n,r){var o=null==t?void 0:e(t,n);return void 0===o?r:o}},,function(t,n,r){var e=r(33),o=r(43);t.exports=function(t){return null!=t&&o(t.length)&&!e(t)}},function(t,n,r){var e=r(140),o=r(145);t.exports=function(t,n){var r=o(t,n);return e(r)?r:void 0}},function(t,n,r){var e=r(36),o
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15308)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15359
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253459522222854
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:/GXzsCo1fVL5JJhppybplnG+A1j1BVSiN49QTd3o9xfVXfjPBujfLjLijCCNjxy3:/Aq1fVL53hpYbplnYFrVSiiOW9xfJLPY
                                                                                                                                                                                                                                                                                                                                                                                      MD5:580099A14FDDC5BF921029021BAF6B20
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7EAFCA0E06CBF5116BCB0D472025DB5837066049
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9EE1CA5EFCA720265480B27CE069A9EA6DBD71B2D51084FB274FA905D444BEEA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2F6C82C3F33EFBCD6115E2FF02880C31EE48603F32E323B96CDA4989A1286C201DC41A8E25731119DCB6E4428EBB0C23D65A01B6CE8F21C41072EEE117E45387
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/83505-de180967e1292ce1.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83505],{69199:function(n,e,t){var r=t(89881),i=t(98612);n.exports=function(n,e){var t=-1,o=i(n)?Array(n.length):[];return r(n,function(n,r,i){o[++t]=e(n,r,i)}),o}},82689:function(n,e,t){var r=t(29932),i=t(97786),o=t(67206),c=t(69199),s=t(71131),a=t(7518),C=t(85022),d=t(6557),l=t(1469);n.exports=function(n,e,t){e=e.length?r(e,function(n){return l(n)?function(e){return i(e,1===n.length?n[0]:n)}:n}):[d];var u=-1;return e=r(e,a(o)),s(c(n,function(n,t,i){return{criteria:r(e,function(e){return e(n)}),index:++u,value:n}}),function(n,e){return C(n,e,t)})}},71131:function(n){n.exports=function(n,e){var t=n.length;for(n.sort(e);t--;)n[t]=n[t].value;return n}},26393:function(n,e,t){var r=t(33448);n.exports=function(n,e){if(n!==e){var t=void 0!==n,i=null===n,o=n==n,c=r(n),s=void 0!==e,a=null===e,C=e==e,d=r(e);if(!a&&!d&&!c&&n>e||c&&s&&C&&!a&&!d||i&&s&&C||!t&&C||!o)return 1;if(!i&&!c&&!d&&n<e||d&&t&&o&&!i&&!c||a&&t&&o||!s&&o||!C)return -1}ret
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27512
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                      MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4102
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.69366093148591
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:4ec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOo3:4ec5WNXK3XuXW57
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B77311910D365FE583E0D6AEA4354DA0
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CEE9A536CED11AD2594443971EE245BD0459D3BC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E3549DF2A7EDBA95282A970A953406DB7A42B726F5D76CAA80925539DE7DAD3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38BD25D1E458D8462507233E729C99D787AF9974849B3316B303D1A930C0FA5DF4B741AF3D977EA0F76511EC97396ABD999412B19DEB7B2FD97D82D81531FC4D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1235)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1286
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.347104936991178
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ibjZ4WsIBqOoHRHEEiSfaiYXWWKi4riTmOIB0TiRlRN92LR1r:ibd4HK0xHAlS0SNU/r
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6844F859D57966D5925EED8F8C908E79
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FD589E5AC864F7B581A478373153F8D81A0DFEBC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:80717A56BBED0244D027C64AACA34A4DE87A805CE81F97071B29FC41213006F3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2187F0AD0C212E5717DE3867CBA7DB188799A81513572DF327EC23DBF9E52CB8CCD87DB1C0705DD1BE29A2186F7951A34B74DC6E01D7798E45322CA8EC5F0A41
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/29285.5893b1cf583438be.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29285],{29285:function(e,a,l){l.r(a),l.d(a,{AuthNoticeModals:function(){return i}});var n=l(20567),t=l(47702),o=l(85893),r=l(5152),s=l.n(r);let h=s()(()=>Promise.all([l.e(29238),l.e(57333),l.e(61175),l.e(75233),l.e(78002),l.e(58074),l.e(49697)]).then(l.bind(l,41986)).then(e=>e.Auth0EmailLaunchModal),{loadableGenerated:{webpack:()=>[41986]},ssr:!1}),u=s()(()=>Promise.all([l.e(78002),l.e(35072)]).then(l.bind(l,30596)).then(e=>e.Auth0PrelaunchModal),{loadableGenerated:{webpack:()=>[30596]},ssr:!1}),d=s()(()=>Promise.all([l.e(78002),l.e(7803)]).then(l.bind(l,43690)).then(e=>e.Auth0SocialLaunchModal),{loadableGenerated:{webpack:()=>[43690]},ssr:!1}),c=s()(()=>Promise.all([l.e(78002),l.e(23041)]).then(l.bind(l,58847)).then(e=>e.FacebookNotSupportedModal),{loadableGenerated:{webpack:()=>[58847]},ssr:!1}),b={auth0_prelaunch:u,auth0_email_launch:h,auth0_social_launch:d,facebook_sunset:s()(()=>Promise.all([l.e(26563),l.e(78002
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18788), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18788
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.520501040677422
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AYsytO1AkWf4DcQGQHiAaSelXtXcpErXm0/zuu2SjL+PQbM2b:BsyA1AZQDpGpTlXtXcpErXm0Cu28+PQb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:81C7B5DDB3E5E434FBFACB551101A62B
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EF426108FD451E7B0578C59ACBB47794DE26C132
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:21DB1B39876A29DAEF5336B6FDAF3DF75D0A089B3E25021A68413BC991FEE2F9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9BAD8D6802B651A01E15C2EE64393A29CA6B457884457C4EA29D6B6B0B4FADAFF0CD8FD8AD5BF0C2813C13544A0887C1BF75000DF3904B215673D0378C259FB4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/main.d447d17b.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(e){function n(n){for(var r,c,i=n[0],u=n[1],d=n[2],l=0,f=[];l<i.length;l++)c=i[l],Object.prototype.hasOwnProperty.call(a,c)&&a[c]&&f.push(a[c][0]),a[c]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(s&&s(n);f.length;)f.shift()();return o.push.apply(o,d||[]),t()}function t(){for(var e,n=0;n<o.length;n++){for(var t=o[n],r=!0,i=1;i<t.length;i++){var u=t[i];0!==a[u]&&(r=!1)}r&&(o.splice(n--,1),e=c(c.s=t[0]))}return e}var r={},a={101:0},o=[];function c(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,c),t.l=!0,t.exports}c.e=function(e){var n=[],t=a[e];if(0!==t)if(t)n.push(t[2]);else{var r=new Promise((function(n,r){t=a[e]=[n,r]}));n.push(t[2]=r);var o,i=document.createElement("script");i.charset="utf-8",i.timeout=120,c.nc&&i.setAttribute("nonce",c.nc),i.src=function(e){return c.p+"static/js/modern/"+({0:"default~AgentPresentFrame~ConversationListPageClassic~ConversationListPageModern~ConversationPageCla~
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1464)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2295
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.573938364785125
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:NOL+ziy+sD8ON3FEXNFXFgryYnajZRG9/CF:/zixPON3FEXNFXFgrnnkDF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6AE879A2F83FBD6780575CBCC71FF46D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C2E2E9536D4693140A40230D5A2006F40D184818
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7124823785234AFA117183A414FE0A5287901496249724C4BB315033E883CF2F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C43C7AD94E798B0E8FF56BDB99BD0051D1775C371FBC3DE2B89070B958F529C39354F1EBDFCEAEBC6ADAC638186A6208F2F39081858C871352463FA1BD6D9BD3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://12099269.fls.doubleclick.net/activityi;dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F?
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Shipt_Consumer_Web_Visits Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 10956545361;.var google_conversion_label = "3QJcCLrT9YkYENG6vugo";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10956545361/?label=3QJcCLrT9YkYENG6vugo&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><script src="//action.dstillery.com/orbserv/nsjs?adv=cl1029031&ns=5106&nc=Shipt_UniversalPixel&ncv=29&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]" type=
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8714
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4428243008298285
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+SQOeZH1YghAd+jcVm+TFpYSFgiCYjLhB4MrBi:+/OyVYKA6cXprgiZpi
                                                                                                                                                                                                                                                                                                                                                                                      MD5:776BB0788004542E82F0DA1F6A74393A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:68135453F0C892D08E95DC796AF4699341B6B78A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:77FECD6C235A8D432530F77C50D1EC403BA52D13AD710F114AC592277F11AFE1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:37D1F76419B1DC41D404BB037420FEE65F3A85BCE00EA94BE913E14C3DB703807E8127A7731AD4E6D28F24DEFBA6C2EA39EA50F268128209824B0E6217616583
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/23369.d6bd3651511168af.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23369],{71336:function(e,n,t){t.d(n,{Z:function(){return c}});var r=t(67294),i=function(e){(0,r.useEffect)(e,[])},o=function(e){var n=(0,r.useRef)(e);n.current=e,i(function(){return function(){return n.current()}})},a=function(e){var n=(0,r.useRef)(0),t=(0,r.useState)(e),i=t[0],a=t[1],s=(0,r.useCallback)(function(e){cancelAnimationFrame(n.current),n.current=requestAnimationFrame(function(){a(e)})},[]);return o(function(){cancelAnimationFrame(n.current)}),[i,s]},s=t(57929),c=function(e,n){void 0===e&&(e=1/0),void 0===n&&(n=1/0);var t=a({width:s.jU?window.innerWidth:e,height:s.jU?window.innerHeight:n}),i=t[0],o=t[1];return(0,r.useEffect)(function(){if(s.jU){var e=function(){o({width:window.innerWidth,height:window.innerHeight})};return(0,s.on)(window,"resize",e),function(){(0,s.S1)(window,"resize",e)}}},[]),i}},23237:function(e,n,t){t.d(n,{P:function(){return l}});var r=t(20567),i=t(14932),o=t(47702),a=t(85893),s=t(672
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2688
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.931587783608597
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:tuNffoB4rIweHay3PprQzzQhVZ5i6mzGFUWtUYgcO/VFJhW6E5VmxcjmuB6y:AfwerpZ+VZXmaUCRRUPWzmFG6y
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AB0FC5CB33DD086F2FDA8096E91FDD67
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:30D44E6472ABD1AB00EE2D7BAACBFA3B1ADFD9CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D11A1A1C743A79F3AC5F69803906CF99CE25B16B8CB1FEDC7453C915513C4BDF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:83CD65FCDD734247B63FD42F72ED6C9192C0FA56A7D4C64334B4203AC2848BE89474ECB6A851582307B89B6DF7296C8002637A43836E271494660BE08E4E5BCF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3892_f310442cc3ee7f42f338c09d0d6ef9c8.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8 l...P(...*`.`.>.<.I%."!*.\....l.......l?.w.L.q.../.m..6..^.......c.9.......5?S.G.?.<.....]_.w..P/e.Gso.....o......4....w.o...._...)@..ONq.W8..=...Z....MW-]..`...qXh.9U..G&Q..^ L.TuY.~.u..Q.....#....8.u...3...S....!.3H..@$<.:.x'.. ...Z...D.....&..:......=NU=.<.~q..........?.I..q.9k.f.N.j...w.3.....].....Ia..R.}e~.....B. .@]q...gm...e.f.k'v0..v..}.w.`..u...Q..#...-....]6............?.B"^.~.n.W...,.+.......n..4.^.y.*.....<.8F3lu.....y......?:.:.$..;!.9.....|...*Y.4...Qpo..1.#...]=\}@.....5....,..M....`k..`..k...q.;s...jJ...h!...|..Y8..G^..~..#.A...t..'g..c}.P.a......Zc....x.V..t#.)..G........:.n...W...`[.$..!.~.I.$........w..l..4C)?....:%.C.g.....k...<r....t0.C..}..(...U........;R.}.b#..hW.....)..*....lY..qU.Mw)..........g....-..h/..........L|...y.x.a..w....F..JuQ'NQ...:yGUr.......aD....+s_..&.~.n....@........x.B..%We.6kx..5...p.K.R.....eCZ[l.yQi...2..<....eA}g8b..D2-.#b....S@...4....+..|.%......%....)........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):140107
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2652942669442755
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Kov1NH6ZMumPhxj3hnpR76oedyWyTDJLQ9:Nz3pp963dUi9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:08C0692275A850CF5087B3DD530DD75E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5D751D6A03654E455FB931247B46CABD20D35F72
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:103AFFF354ED58358F1E5A38350D7F6518331235FCD90729A9737594E33406EB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:61E51B7A57301ED08AF3B297B1E8EC4AE1390F63C698BD660412A6C238B9BF8007C212C0EE884AFAFD5003A5B83E821B4F8506FBEDA4516B6BF91B3905F38D71
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uF
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2163
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.642456804577499
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTab5WWQxJRRThUiggOaqUFnxDERGvVh:/FamabmzHWgOaq2xIu
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2BEEEC0F21C134F53CC13AAC9660DA13
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2B50B4B6598DACEA917C633E5530B18AB635A33D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6831C2F2D7EBFBA148246F742A7FD2F02F1E475C2D9F329267CFE1B74EC3B6E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A45CFD0D0C263726B5378CE3FAA39B764008DECC42E76CF4E4E7EB92DDDB8A1301CCAB307B97CA4984D87F153D1E2488D314E78E47CF360DE0057D22221C47FE
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".............................................................................+b.:Y.fzq7.......\..y..:.;=....-yqMI-......$,..:..3.C...] .0.FQ>ykAc.....,.(..........C...@.?...%....................... ..0.12.!#$A.............#..`<...x.J...{`F....&|qB|s[j....y....q...9.?.......B2..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2714
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.035540657916433
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaiu/FLg+/JKi57BBig0LqFE9LBBp5osPtsBQuSNeeP:/FamaJ/t1/JKYrig3EjBp5o+KB8
                                                                                                                                                                                                                                                                                                                                                                                      MD5:4894CCB34E64B811B99ECAF8849AC7FF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:85A4222C3F4168A5980757765FEC18EE5AE27553
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:516C7EA7968FFB49509FF0EB433D8CBB346FF23B5E7494984CB0E78F7A377CFC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:81D41B55F439C58481ADBF977B0211C62FC1EBC542D02C42A228012742CC6F8C61CE72DECE001ED298A641D776687950C21696FE589F7B4F958CD9A5D87DF90A
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."......................................................................................T&2.Tq^Vt.J#..H.....#..2.K6-n..V]..b?..9.%[%5..]..-....t,....u.].8.....l.:......j..P..,.......K.I...3b..... ..........)............................34."#$1@!2A............pkd...j...+|..KY....6r..Q
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2428
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.864081987497531
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTa6jD5KwYwf3kv2bzY1/5+h2S0UdV+CHNk5rw7TyTxtJ:/FamacKwrf3k80n+h2S1+wNq8q/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E46E555761576CF1C1326B3AE82AB34
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EEB306B99AD0F60B45C00241045620B2A1F2ABD9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4E0FECC933B7088D6487DB3B77A7115F77586398485E0641A5200461909B42D2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:66763C27AB12B6371F2CC5204757A04092A21C869239F707BE0E0EEA3F7AA5A283C59FE277B831CAB351BB8EF876F387284ABF5F6D771A331DF22A9940D36162
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."............................................................................l..9.`.......U.&b{....h....+..s.Ak$f.T....I$.2....a..D.q.t..GX..BA.+.......)....fW.7....[.).....6..m..|......$........................... !.013A............0....k..k[....x..e9..*.rG..&.;..O.^(....1x.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11690
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.966809643314158
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:muVxHN4b04Y4aUZ9PICoyqviSGyutXgsy/8yJhOnjpwrAx0q3LjKE1fvM8EWjLA:mgtGbBSyqvi0uByk4hOY8n3LjKUAWjLA
                                                                                                                                                                                                                                                                                                                                                                                      MD5:98ACBA2F3C0471790DDEB58D820E3E9A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C970AE54662B5DF19616F7777CF8F2EAA13CC2D0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:82F0370907FAD7CF74DA135CB210EE95AE20F2F2AB5BCE23C03209E4705BBBAA
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:493BE4A3AF5D6382BB2B63DC483B8489B47C50A84736848B09E4CA1D9C63224DD54E5EBF917915E8CE58A52367B035AC30C7180514B95C7564AC97FC1ADE8918
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/category-hub-banner-bag.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=384
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF.-..WEBPVP8X...........G..ALPHs......m.b9....u...!.`Q..w......F....gp.!hp"......7".t.W..}..N.V.Z..y5"&......R.)..m.....+.U..N.....L..._.\...o...>.$9c..K.|.....f.....$.YV.d.t.....spIe...p=h...c.7...!... %....k7yj.}x.l.^..t..5V.+x...r..+..]~l..yC.9.t.....aP....!....cz@J6..y'>.... .>>.C....u..`...6...o&.q.....5......jb.7..u.>r1o.c..n...pr.s...o...C.0...t....9...:...g...%.@.@2N..[V..f...&C..f.$9....0.+..%.I..=.$3...$...S..b....3E./...`..>c.T.^..L.C.0..Z..^.3.0m.{`e.bpK...8ueh.e...i.r.p..V#...Z.......SV..Y...Y....+..='.X.....X...Y]..!.b..1T)..Aym8..U........}.Z.B.*..Bd.*.C.*........J...j$.,...1...G.U".u.L.YV).X.X.9\L.L.UVi.Y9..2.?/..Dr..J.e.L$[AK).M.l._....1.1.....Q..10......)&...DJ)....3.....2...L&..VN=.}6*<.............r.%.f2..%...L....S..M?2d.AX....1....R.+.0+[C.'.{.!.....Q.5=3...R...p:CF.>.C..x.>#...+..}.1d...V>..e`6#[V..O..G.../.%..O...|.R>)..0f.....'..0....P..A....u......f5..&H.d8.1+./.P:;..}v.+...?g..%.a.....5..M.....CJ'..YI...e...$..\....a.$;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1844
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.859965929577749
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ci83JnBWv1N6+9luBKPBHICEQ11SQkyFHv:45BWdrwKJoCTWxyN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:38615C860EEFCD72C451C035AC8B1A67
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ACA0AD314BE255116B1E499E67E1421E3714644D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:295519D47939B3A6D99D7FE151D58B1497A06596784A28AB6D028DB784F1A385
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:02401899798905F5CAEBABB3E1A701D01592C37F287C250F3D033227E1251EC18904304AFAD423446D92EDFB37ED1B028A1BDF8684E6EEBB7FF6F5A0F4F53CAD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/107_10c64bed59083b3ecdd80bd889c3f8ab.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF,...WEBPVP8X........_.._..ALPH......2i....E.?Vp......&.d+.>9..........8b.&..m.mg.....m.6J).I.%;E.I.m<....^+..d............d.C..V.;....m..^..Ew..0W..1....zT.o..M....Y..w..!..g......._a.L .h....,.....M........c..I....|e'..Wc...F...a..v.k....q..Qg..$r.-..5IAh..........3.........4..;.V0.....Hm..C..'Pe.tgYQ.......P.,.:cX.L.V.9.X.......mx.H...r...J.W............-a.0bK0.....lp.H.`.A.#..z.I... ..[!"=bK.......P?h=........}...a....Kh..O..Caf.....V(N....W......}...;.....Q.. ...7~.4I.k...nRl.Ac.....+..e..>.l...!^|v4..]..b.!..]...@....U<.].:..x./{..E....ef...k..n....+....g8.....X....P.`G..a..ei.f}G.....t.....+..A.J.AT;....V...s.....*...Gc...j..'U..U.'.w.....VB/....!U./....#*6...J......Qq.<..<...fq|,."...#....4....5.o.5.GLpa.-+...O.a..q..Y....'F..%.K>....S...d.A...m.P..?8p. .">...=Sg...f.../.^i..Z.Y...la.../.|..n..=.lft.>.o....<F33.0......o06..fAg'....:.4.X...cF.....r.`.87.xvNA...ff.#D2!...VP8 .........*`.`.>.B.I%."!(.....e...<..U....8..}Q....<...o<|
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16563)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16614
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.52153493218344
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:NJino7fk5Re+SrgcCPCxyGwMX/3enhp2c41/L4gx0DioxefH/RaOEa:NNfkLk5X/OLD4Tia
                                                                                                                                                                                                                                                                                                                                                                                      MD5:CCDA8E5254DCC734DD9D6B871093CB2F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8342C26533D5AB160BAB73C04F28149720F310A5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4EDC55A7A8F9A27B44A9FD54D2FF3829D2FF9C90F74D27816F47D6C399D78CD5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:20BA7532DB4A57C2133FDCBB4D1CAC6408ED5C6BCBCE7F9B3BBDB851748C3A64D98EBF1E8BC3A5558DB098DC65F4C7A0D872E3D39251863A49A2B058FC7ACC5F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/32008-936adaf2a0c4ed7c.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32008],{32008:function(e,t,r){r.d(t,{Y:function(){return A}});var n=r(20567),i=r(14932),o=r(85893),l=r(67294),a=r(61037),c=r(71893),u=r(42728),s=r(22637),d=r(22228),f=r(27382),g=r(83897),p=r(31875),h=r(58565),v=r(29546),m=r(23279),b=r.n(m);let w=()=>{let e=()=>{let e=document.getElementById("live-announcer");return e||((e=document.createElement("div")).setAttribute("id","live-announcer"),e.setAttribute("role","status"),e.setAttribute("aria-live","polite"),Object.assign(e,{border:"0",clip:"rect(0 0 0 0)",height:"1px",margin:"-1px",overflow:"hidden",padding:"0",position:"absolute",whiteSpace:"nowrap",width:"1px"}),document.body.appendChild(e)),e},t=(0,l.useCallback)(t=>{if(!t)return;let r=e();r.textContent=null!=t?t:"",b()(()=>{r.textContent=""},500)},[]);return(0,l.useEffect)(()=>()=>{let t=e();t&&document.body.removeChild(t)},[]),{setLiveAnnouncer:t}};var x=r(57632);let y=()=>{let[e,t]=(0,l.useState)((0,x.Z)());retur
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x318, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14559
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.79009844699118
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dzmI6IvpOqBzBlEq9ED+/bl/X46qtcGjEfUbbX7Rz+mOWf8SQ1/xq0GUabD2bVjT:dziYpbL9RpxqqGpbLRKDY7Q20NafKtT
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A637AE465612DE9A0438AF175A6F114D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A64331B12233599DD6C02D2537BA818F961ADFE0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:139F36A6FB28A972F086E456C57D211E1F3615C484A2EB4BC0B82845260A1F11
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:083BC2D8A6B4403F3ED84AF2665EA61D96E65E335562E4543B89ED26E1CDFC02709449A27137AEC141047E32EF2995B20A2462569BDBE15330EF39F3F5B096A4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........>....".............................................................................................{.S.{c"......w..1...........................D.as..L...Oa...eT.h......=/...u...........................^v......f.f....=/....-;...../n]#t.w..rs].;......................V4....h..i......>^\'}...
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18106)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18156
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.579375820467487
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PbwkTtyKr2LICx5KOMqHMNz+yTKutfBWyqzwgib:Pb5TtyY2LRKT6gb
                                                                                                                                                                                                                                                                                                                                                                                      MD5:276C1872533343694F811ECBFC447899
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:234714F997EDAE5DC7693AF33E5A41E193FFFCB4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1D12CCC7C8865F823E09D2B4E73C7E5862CC6F66BBFBFBBB6C548913D5387049
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C48D6ACF05CA6D589CAFD6FA4E42B98444B0B46FC02A867C9E9CD11736C5A6F2FBEFAEA0CFDAC1BF20C3FBE05A9D1F2CDA6024B599C1DE9E9AD0B41B58363D69
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/2925-720bf1d44f29d7d7.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2925,27724],{66341:function(e,n,t){t.d(n,{e:function(){return l}});var i=t(5152);let l=t.n(i)()(()=>Promise.all([t.e(83742),t.e(73252),t.e(51081),t.e(41830)]).then(t.bind(t,29449)).then(e=>e.SpecialRequestModal),{loadableGenerated:{webpack:()=>[29449]},ssr:!1})},25998:function(e,n,t){t.d(n,{r:function(){return _}});var i=t(85893),l=t(67294),r=t(11163),a=t(71893),d=t(87549),o=t(4862),s=t(99567),c=t(53501),u=t(70500),h=t(10766),m=t(53649),p=t(53291),g=t(38820),f=t(22637),x=t(69780),v=t(22228),b=t(59026),w=t(54679);let _=(0,l.memo)(e=>{let{items:n}=e,{query:t}=(0,r.useRouter)(),[a,g]=(0,l.useState)(!1),f=(0,w.M)().COUPONS,{category_id:x,promotion_category_id:v}=null!=t?t:{},_=null==n?void 0:n.find(e=>e.id===Number(x||v)),{onChangeFilter:y}=(0,m.C)(),S=(0,d.S)(),{parentName:R,parentId:A,id:T}=null!=_?_:{},P=A?R:"All categories",E=_&&(0,b.nc)(t,_),k=(0,l.useMemo)(()=>{var e;return T||f?null==n?void 0:n.length:6+(null!==(e
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13153)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13204
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5849504863732
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:w+NkQlUrPt+QMd9llhxszyDaXanvOBN40SHX0Ytb5XCGIGAUXJoERfH7uM7+IMzE:3Nklrg3drz9aqnv8SHX1JLAUXJo0/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:99731D89F8E7E21EE8473723B81C8572
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:93BD757CEF228C972B131032899FCFF6D0E7E43B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D6D3027360E6C322B8D7FA47F1B84B0E99B2339E9FF1448C765D7C9BC66583C0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F9831F32CB4D860FA037B602896A3491B8310FC30561392AE4628BAECC4958C9950F78755147D4E6169ADA2F72F973BDB51E5266E0B849EAD39EEB341BD19661
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41797],{44734:function(e,t,n){n.d(t,{o:function(){return s},q_:function(){return i},xf:function(){return o},yC:function(){return r}});let r="activated",i="success",o="circle_360_onboarding_viewed",a={circle_360_returning_user_email:"circle_360_returning_user_email",circle_360_password_reset:"circle_360_password_reset",shipt_activation_email:"shipt_activation_email",targetemail:"targetemail",targetweb:"targetweb",targetapp:"targetapp",shipt_activation_email_reminder_7:"shipt_activation_email_reminder_7",shipt_activation_email_reminder_14:"shipt_activation_email_reminder_14"},s=e=>e in a},25453:function(e,t,n){n.d(t,{X:function(){return a},y:function(){return o}});var r=n(85893),i=n(79658);function o(e){return e.getHeaderLayout=e=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(i.SimpleHeader,{}),e]}),e}function a(e){return e.getHeaderLayout=e=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(i.SimpleHeaderWithNavigation,{}),e]})
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1463
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.189516477293666
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tBJluXMMr29OibiHjHc9MMl5wzgvi7a4dfLrcXyGjw7cHWPTPHce1O3aSjkhSUVP:5Usl2He5w0a7Ldfwjw7cHWPf1C1JUDV
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FEB414090033D8EA559D5A965C5F1974
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B789AABBD4CE295EB389C65422D311022A9C2590
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:174C8A42522634D70C9A925834E9939BCCE93162DAC06ED334AECEACFC1E8917
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AC6B09757BD81B3AE2E202B37B7C0DFF8C5F83487B622D1CC4C8DF9905154FE085F32474F36814BEA913A438D200EEA37B7476BBEB6100246022AD9B7434B7C2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/privacy_icon.svg
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.99995 12.8002H13.8L16.9 1.2002H6.99995C3.79995 1.2002 1.19995 3.8002 1.19995 7.0002C1.19995 10.2002 3.79995 12.8002 6.99995 12.8002Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2 0.000244141H7C3.1 0.000244141 0 3.10024 0 7.00024C0 10.9002 3.1 14.0002 7 14.0002H22.2C26.1 14.0002 29.2 10.9002 29.2 7.00024C29.2 3.10024 26 0.000244141 22.2 0.000244141ZM1.2 7.00024C1.2 3.80024 3.8 1.20024 7 1.20024H16.9L13.8 12.8002H7C3.8 12.8002 1.2 10.2002 1.2 7.00024Z" fill="#0066FF"/>.<path d="M24.2 4.00022C24.4 4.20022 24.4 4.60022 24.2 4.80022L22.1 7.00022L24.3 9.20022C24.5 9.40022 24.5 9.80022 24.3 10.0002C24.1 10.2002 23.7 10.2002 23.5 10.0002L21.3 7.80022L19.1 10.0002C18.9 10.2002 18.5 10.2002 18.3 10.0002C18.1 9.80022 18.1 9.40022 18.3 9.20022L20.4 7.00022L18.2 4.80022C18 4.60022 18 4.20022 18.2 4.00022C18.4 3.80022 18.8 3.8002
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2236
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.727496962194985
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTaVJ3XgKqaJDF0r4wbVk75oWg0H9:/FamaVJngq1K3hr0H9
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3A45A4B61F3EE7F562AEED40B714963A
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C1374E90AB3489FBAAFC9D0219FA2A8FB2877216
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:063E9D2ECFA3D5818A70CC7122396BB6CB5ED83B635C737C65491A37849020F2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F4BBB3BBF557D598DE9E834C4DBE102DD69E6307DAB0E261F25E215E41DE76C62AC9BFF196E5B10F78F3D5A0DC44F142B9D171EA20562A58615C42B2D88F4753
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`.."..............................................................................|.Q..9u.Oi..l..T.Wqxk.Ptb...R..r.J....wjh..h.r..=.6t.{...r4..K.9[Z./_.n....._b........kZ..pXf..J.....%....................... 2.!0..13..".............UX5a...d]7*.wL.....(.e.;.).'.....c.S..Tb.;.....%bX
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.2009704105906085
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:t1ID7VhbUvKiTHpdVaQQzi8TccBLKPceVO75Vu0C7ZF:c2nHpdVaNi8VI9ESxj
                                                                                                                                                                                                                                                                                                                                                                                      MD5:23B04D6ECDC0CC815AA3E3042784DABA
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C966945CD8B3C40A5420D0563C521B2CFF1821C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:32C485988E410308A50D8E115FFAE189602CCFD7C6ABD8B933DCE3E7EEB662B4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6473ADFC8FB6E6CC1302773A786375C4C97E5CAB14E49EC192C4C9826F1B11902286D6E4433383E156FD3C5AEAA9BB81ABAF36739F7CBADED83B383390ECD2F7
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="107" height="36" viewBox="0 0 107 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M33.0497 28.043V19.9966C33.0497 19.0018 32.7683 18.2014 32.206 17.5955C31.6434 16.9903 30.8971 16.6869 29.9673 16.6869C29.0153 16.6869 28.253 16.9903 27.6801 17.5955C27.1066 18.2014 26.8203 19.0018 26.8203 19.9966V28.043L21.207 28.0872V5.33105H26.8163L26.8203 13.2478C28.118 12.0796 29.7616 11.4957 31.7519 11.4957C33.8283 11.4957 35.4996 12.1558 36.7648 13.475C38.0302 14.7945 38.6628 16.4387 38.6628 18.4065V28.043H33.0497Z" fill="#241239"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M40.7068 28.043H46.3201V11.9824H40.7068V28.043ZM45.8008 9.44721C45.1732 10.0748 44.4163 10.3882 43.5296 10.3882C42.6424 10.3882 41.8855 10.0748 41.2584 9.44721C40.6307 8.82019 40.3176 8.06307 40.3176 7.17585C40.3176 6.28936 40.6307 5.53242 41.2584 4.90467C41.8855 4.27765 42.6424 3.96387 43.5296 3.96387C44.4163 3.96387 45.1732 4.27765 45.8008 4.90467C46.428 5
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92048176136491
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREy4MyqXXl6ET9QdUOsen:UrXiZaqX1b9IU4n
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C44F0A29BA4F32C7EE78E71EDD7356ED
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:28D7BED54A4DA924454EF80C2FBA49E19CA57012
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A1E4AB9D46BFCE2596B7EFFA8BCAA7D03B3857F7102D02B50417DB79475C9CD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C425B0C2639A0C3D82FE5B6DD21ABBD46DA1583D0F65178A54454DEADA5D2465AA47324A413D713E38A7621A541CC3799320E4B7DBAF78D76B0D0DCC3D07D97
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4
                                                                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__4 === 'function' && branch_callback__4("1368220295148178138");
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5317), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5317
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.911117370016212
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9AAEEYSrZHq9WGYGQm:1DY0hf1bT47OIqWb1/VEYSlHQCTm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B8935FFF5D36D1B34AAA04A725D68CF
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:49967A2430E9B36A709356ED8325C01DBC9E880D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:54EFC6532EC5C9093501363937CFA8F06E1AA471E45EC73BCBE1B690B638D950
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:127CCC2267A363CE690833BCA45CCF8FCCC935F529B57FEAFD622691ABB575B32EB24B5E99FB0F03A4F0B14B320BEDE4105093BDD64D4D12A4BCE80E9E404057
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14657)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14707
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.207760926033455
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Aj1BVSiN49Qro2O0jHFmKjLsj8ZjTxQ0vAjHVjtGXoApxNYjwxejjzjSLho7oofQ:QrVSiij2OkHoeLM8ZT20YHlEYApxN4wl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2E214B56E5E60C5B3E1DB31899E20613
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:25C61A427BB9BA3DE1554EF42B7512381F42516A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2551CD8CF1F152764864CEFDE272EE542EC62D5E00997269300D27C143E0F3E6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7983165A3C840AC4018DAB6C09F5F296B45D44DAC0F27B9A8C1C7FD7A63A21798AC31F70BE4CAE023FE0167F6BFA21476E037239CE1F26329CECC8B5FB2C4765
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/8036-869d19ee2c82a02f.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8036],{85368:function(n,o,e){e.d(o,{z:function(){return c}});var r=e(71893),t=e(94741),i=e(20567),C=e(14932),s=e(85893);let c=(0,r.ZP)(n=>(0,s.jsx)("svg",(0,C._)((0,i._)({fill:"none",viewBox:"0 0 24 24"},n),{children:(0,s.jsx)("path",{clipRule:"evenodd",d:"M20.56 9.99H23V10C23.2652 10 23.5196 10.1054 23.7071 10.2929C23.8946 10.4804 24 10.7348 24 11C24 11.2652 23.8946 11.5196 23.7071 11.7071C23.5196 11.8946 23.2652 12 23 12H1C0.734784 12 0.48043 11.8946 0.292893 11.7071C0.105357 11.5196 0 11.2652 0 11C0 10.7348 0.105357 10.4804 0.292893 10.2929C0.48043 10.1054 0.734784 10 1 10H3.35V8L4.11 5C3.93724 4.69519 3.84758 4.35035 3.85 4V3C3.85 2.46957 4.06071 1.96086 4.43579 1.58579C4.81086 1.21071 5.31957 1 5.85 1H8.85C9.38043 1 9.88914 1.21071 10.2642 1.58579C10.6393 1.96086 10.85 2.46957 10.85 3V4C10.8555 4.34945 10.7693 4.69424 10.6 5L11.03 6.75C11.437 6.45791 11.9041 6.26052 12.3973 6.17228C12.8904 6.08404 13.397 6.10717
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=832040&pcv=79&ptid=9&tpuv=01&tpu=3012022939627649304
                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1925825200734
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YXLfcglsW0GxoW/eYJzAXWMSIp24brEJ4:YaixoW/9FMSUrZ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3944D2F4EF92AF425D5A341E3D40D7A8
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4392645F29C17DED10D16622BA237CE690224FD9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9369B2673DB55DE20067C87D7BE63F4197A69C3236D0A1C108000B938594B9DF
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D233DEE1FBC2143015BB77156AF6BA35D64FDF634A08F69EE7DB092282AA540ADEE892E00CE2C136D004FF7BC262D485D07B16872198790B5FA1E4EA57E4A8CA
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"reason":"Invalid arguments","events_count":"0","results":{},"version":"5","status":false}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5312)
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5363
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499546144433736
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:R0awCwG5gWNrtrJsMVWWWckqqu3sRZytrRo33CQTCznGSyG2DqO+u2No5N/GX:R03CwZWNrtFotPq1sRYtrRoyLzGbGOvQ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AA5408D48AA15F140DF63832F8627879
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0D021FDA39CD1AACD0E5A610017215A06A7A3247
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C23FB8A666FAD43993A7501FCC651ACEEC45BCBE26F6935087A0BA92E9DAD03E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:03EB56F41463EC0DA406BBA2AABF5B93BC77521F494BA5E64CE59C7E276D142EA238D89FB38ACAEFDB7CF518D14586C8745D0B77447FD54F59F5C8313B0FDEA4
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var o in n)("object"==typeof exports?exports:e)[o]=n[o]}}(this,(()=>(()=>{var e={991:function(e){e.exports=(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{SHIPT_ANONYMOUS_ID_KEY:()=>r,SHIPT_SESSION_EXPIRY_KEY:()=>o,SHIPT_SESSION_KEY:()=>n,SHIPT_USER_ID_KEY:()=>s,get30MinutesFromNow:()=>i,isBrowser:()=>u,returnSessionInfo:()=>a});const n="shipt_analytics_session",o="shipt_analytics_session_expiry",r="ajs_anonymous_id",s="ajs_user_id",i=()=>Date.now()+18e5,a=(e,t)=>{const r=Number(e.expiryMs||t.get(o));if(null===e.curr
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):172746
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.173108352579208
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ln6husEdWUsks7uqQ3m2YZBw6vO7gKqPgAUPCYxOWMXSgviKUUdLUYPPCZtm/SI3:lsEYm3m2YZhgDjUU4G32RBsGrF
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A51C2E0C97B2D4DCCBC7B4C84E9A9549
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B1FF84C9F8D54DF16EAEDD336606BA44A0DD8730
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C5DF405818A25F357E2262C246D8876D10D125B5835953F105EA33BB6397FF25
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8A4E0CD9E6A158415E51809C16F65E41EBB51F99D4F64E7AF36B5B5382186709B927BDEEEFCFBD3C1D3D2E67EBD8E136636569934E19FCCEC3191F77C343F8BF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14629],{16004:function(e){var o;o=()=>(()=>{var e={991:function(e){e.exports=(()=>{"use strict";var e={d:(o,t)=>{for(var l in t)e.o(t,l)&&!e.o(o,l)&&Object.defineProperty(o,l,{enumerable:!0,get:t[l]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},o={};e.r(o),e.d(o,{SHIPT_ANONYMOUS_ID_KEY:()=>a,SHIPT_SESSION_EXPIRY_KEY:()=>l,SHIPT_SESSION_KEY:()=>t,SHIPT_USER_ID_KEY:()=>r,get30MinutesFromNow:()=>i,isBrowser:()=>u,returnSessionInfo:()=>c});let t="shipt_analytics_session",l="shipt_analytics_session_expiry",a="ajs_anonymous_id",r="ajs_user_id",i=()=>Date.now()+18e5,c=(e,o)=>{let a=Number(e.expiryMs||o.get(l));if(null===e.currentSessionId){let l=Number(o.get(t));e.currentSessionId=l||Date.now()}let r=Date.now()>=a;return e.expiryMs=i(),r&&(e.currentSessionId=Date.no
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):826
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.711895751485975
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:UAbhHml5giscfj9WfJ4SLG2ijptgA6vUVpW:UIol7d79ACSRijpIv2pW
                                                                                                                                                                                                                                                                                                                                                                                      MD5:AEB005E940DE028764794B60EBE3F4E2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5DC310FC8B6912F5BCA750746D549D2CD3707D2A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:890BDE32D04C8BB3DA8B468A731C6C534CAF944D6DB109677EB286FA24FDF811
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9B1653BE95107DCFAF09E87FABC26AC519435C4C7E209B6564D435D9006C82FACB6815AC7980AB987A6C195F0252197DBE9CEFACC58C711B1CBDFAD9B9F45016
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/7846_e715dfafcd2691338fe99422d288ca6a.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF2...WEBPVP8 &........*`.`.>.>.I%.".0..X...f......r.lN...wW......u....._H...8.a.A.-.f..........MT.c.4>!..I...q.{.ov..1.]o.cf.G.m..9. fK`y..p`...Q..eN6sTS.xv.w../...o;.....N..L...8....!.;....:..^?.@....D....I2..,...2w...B:Dm.......;=u..H/._.l.w...mz.j*<<.HG.*.].s.4.Ab`.$..i..tL.."...f>.V+f.$...].....s.h.W8...2...L...w..........6s_.X2.&y}....9..<..}.-.......o.:uS_e.....gv..^..7....&`.....1L)w .....p.....I)...'f....[.U/Z.`.T>h.)...Bf.........0:.o8...I..9..=.../T>......i.R.......}j...]&...'hq.#e..B.D.8.U.j...............9......e.....i5..|..O.s.5.^..k..al.e:XUSJ[.`^.D.II<...S..... m..W3..?.&..%..":..V $b.].W.E.W.,8f..F...f....m..o.tO..6.^............3 .p......g2H.l..p7.T.D..e....$E.RU{Hj.q./.)..OO..."C&."...%.......4......[...l.Q.C..t|'5..|.4p..j..:.b.GL.u..}..v...#8ya...e5.bQ$.y.......
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                      MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1781
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9570174762130472
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:kxW9X89UQMaiOhW9Zb16rdB/GQ25DEcZoEPI:yW+95MaoHbIrSQKDEcZoh
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D2CE7D1869D507313757171118905937
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9609738596378BB593B4207A745F8C4B8BFB8A59
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A77A3340FD99716715CABCA357BA592C1ACEB67FD458DA59432239B45CA2D7F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:89B12EA4B88E10484E6AEA372643AE8A2F4954389A44712B21B1E9422AD56C19753137F66CB8755E6687A390513D30962EDBE2E5BACBD30D1AAAB29B477C9B6E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24">.<path d="M23.9954 12.3292C24.159 6.36455 19.9149 1.18595 14.0343 0.174782C8.15366 -0.836382 2.42353 2.62716 0.585383 8.30389C-1.25277 13.9806 1.35962 20.1455 6.7168 22.7732C6.82384 22.8284 6.95227 22.8221 7.0534 22.7567C7.15453 22.6913 7.21289 22.5767 7.20636 22.4564C7.16206 21.6978 7.21367 20.9367 7.35995 20.191L8.50226 15.3914C8.72517 14.5754 8.77099 13.7211 8.63665 12.886C8.57719 12.5695 8.54826 12.2481 8.55025 11.9261C8.55025 10.1502 9.57737 8.8255 10.8541 8.8255C11.3164 8.8194 11.7588 9.01318 12.0677 9.35709C12.3767 9.701 12.5222 10.1616 12.4667 10.6206C12.4667 11.7149 11.766 13.3467 11.4108 14.8634C11.265 15.4386 11.4035 16.0489 11.7834 16.5048C12.1633 16.9607 12.7386 17.207 13.3307 17.1672C15.5289 17.2536 17.276 14.8154 17.276 11.3693C17.3214 9.95482 16.7701 8.5864 15.7567 7.59856C14.7433 6.61073 13.3612 6.09451 11.9484 6.17611C10.44 6.11045 8.97065 6.66552 7.88243 7.71202C6.79421 8.75853 6.18216 10.2051 6.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):445606
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.466562197685786
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:FN37RxlcjoSWWlJramdZ1I3v6G+bRF5amR58RE7/bjR1WPT5fUpwAMzlE5edqUJK:j+joSWWlJrzdZ16TsPWVnKRv
                                                                                                                                                                                                                                                                                                                                                                                      MD5:9D8897793F23323DE6B833EE0F63935D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8996D674021BE00728FE6DF736C24CDA1CCF181E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8F57581ED0FD0305B04C2B88D7044105F286901903F5143C56BD99DF682E1B8F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E39BBF181BD942544FEEAF72498531A458A5D32EA81EB70BDB8F50391A20E8D8EF8A9F90775ACFEB58C3A8D9DBDC8A822756D13FBA72300C6AE21186E92E237E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/pages/_app-346bec39872b5d68.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{73606:function(e,t,r){"use strict";t.aF=t.dr=void 0;let n=r(97582),i=n.__importStar(r(95933));Object.defineProperty(t,"dr",{enumerable:!0,get:function(){return i.default}}),Object.defineProperty(t,"aF",{enumerable:!0,get:function(){return i.useUser}}),n.__importDefault(r(34519))},80489:function(e,t,r){"use strict";var n=r(34155);Object.defineProperty(t,"__esModule",{value:!0}),t.useConfig=void 0;let i=r(97582).__importStar(r(67294)),o=(0,i.createContext)({});t.useConfig=()=>(0,i.useContext)(o),t.default=({children:e,loginUrl:t=n.env.NEXT_PUBLIC_AUTH0_LOGIN||"/api/auth/login"})=>i.default.createElement(o.Provider,{value:{loginUrl:t}},e)},95933:function(e,t,r){"use strict";var n=r(34155);Object.defineProperty(t,"__esModule",{value:!0}),t.useUser=t.UserContext=t.RequestError=void 0;let i=r(97582),o=i.__importStar(r(67294)),a=i.__importDefault(r(80489));class s extends Error{constructor(e){super(),this.status=e,Object.setProt
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5526
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.946181492172329
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:zQx92LAMFb5XBwXjH78vTt2J12kkUuXUFc7MeIxP27MuGL145bIirJO:M74AAb5XBwzH7s6UaReIxP24uGLe5bc
                                                                                                                                                                                                                                                                                                                                                                                      MD5:22BE48BF972941AB80BE58729206DA44
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6F8BC064914E20660FCCCBA786F2B5D1F6197430
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:18AC5CEB9EB907763AB08E60D67521579579196C0423100ABE8FAD30CE023F10
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8C0031E856D653E296607D3320F701791198BE246C0A63E4A8B3B377FD2D5A43D213A9209515F04D4C1FC2492683BC2D0E1860800A89DF65736E019054D147BD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/categories/3338_c8bf2853569ab5dff62f0d096dd4c226.png?fio=true&auto=webp&format=pjpg&quality=75%2C75&width=96
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........_.._..ALPH;.....2i...E.?.{8.....w.....l.}.....n....%......9.;T...?y..k?!b.&...m.$i......B.c...m.m.m.6.c.tUWedD...#3".z...F.. ..... "..@....A....Z....S...........X3.O9........#K.b.r.(.M<..<.Zg...h..-..y.E#.,....q..>}...b.....v.<...P. .....z.Q./....W.I.i.>r..1....... .....G..C`(x.+v....=..L}..eO............, .A.XN.....Y.,d.|.....(...t....B!...3aK".K.0 l.d......^...".}K....73i0$.U..(.. .n.........J...}.P.....6.K...;.....Z.1."y...63.."....+.D..@4b:cx......b.6a.2 ...0.1.w...\..V.M...X@.c..@VB..&..W5....+..k.89-n..V.1|.s.vtU!..1....KV....D....t..'..%...(U.e:......u.a..\.....t...69nO.[..n}.y....R...A...d|x1.w.x...'...|...y"......%p...v.edxf(+.2.....>..ID.......&7..??....e!...j_.$.%...yT.p..........)._._.b.......m...lgy.b.4j...%.....SE...,._.@..]..B.zI~.E..F3....s.2.K.qu.iw..p1.z..._$......I3W/+..E...o..1......).Z.1l..m.V.v...$o.i'.c.-...;>.%..cn.4z.-.7............ ..C ....,.H.i.u.tjrr\.=a.E.9...=..!.....m7%.0...;<y._O,
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10175)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10226
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.486733425554865
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:IqwgIqHfuZWzVztWzVz8GzVzXrFNzVzSeEqdkjVHFjDH6jhHTUlJg7TzliwkKTDA:Iqjzt6z8KzpHzSe/kjVHFjDH6jhHoJO2
                                                                                                                                                                                                                                                                                                                                                                                      MD5:6DBBCCACC9F24697CD80296FFF09A703
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:20A5D94F10CA710D485629A847A2550767B2CA31
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E2B216895AB04742E37E5278E3EA90A03837AD563D4D74785FA263A39F2E50C0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EDF276553BFE4EE6EE3EDA0F87221EC2B70A6839B6BF1B1C6FD8ED05AA58E96D54ACBD07ECBB5BD8D23B6A153B6A0B5FA43A182158639B4F5C5FD642A5D27475
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/13757-ed8af0be3d156ff6.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13757],{47443:function(n,e,t){var r=t(42118);n.exports=function(n,e){return!!(null==n?0:n.length)&&r(n,e,0)>-1}},1196:function(n){n.exports=function(n,e,t){for(var r=-1,o=null==n?0:n.length;++r<o;)if(t(e,n[r]))return!0;return!1}},41848:function(n){n.exports=function(n,e,t,r){for(var o=n.length,i=t+(r?1:-1);r?i--:++i<o;)if(e(n[i],i,n))return i;return -1}},42118:function(n,e,t){var r=t(41848),o=t(62722),i=t(42351);n.exports=function(n,e,t){return e==e?i(n,e,t):r(n,o,t)}},62722:function(n){n.exports=function(n){return n!=n}},45652:function(n,e,t){var r=t(88668),o=t(47443),i=t(1196),s=t(74757),c=t(23593),d=t(21814);n.exports=function(n,e,t){var u=-1,a=o,l=n.length,f=!0,h=[],p=h;if(t)f=!1,a=i;else if(l>=200){var g=e?null:c(n);if(g)return d(g);f=!1,a=s,p=new r}else p=e?[]:h;n:for(;++u<l;){var _=n[u],w=e?e(_):_;if(_=t||0!==_?_:0,f&&w==w){for(var b=p.length;b--;)if(p[b]===w)continue n;e&&p.push(w),h.push(_)}else a(p,w,t)||(p!==h&&p.push(
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):222563
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.544978482753574
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:D9ax8eulMYeHD6l/00Klvol0FQbQwM87uY1YuklDNsEemtJeNynd57:ZpmFj3li0kd7KvBsEemveMdJ
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EF1809FC91F6145D291B1B2926973C0F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:982A6A3010821DA7BBBB489C1009B7C391BD4EE5
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B0A0C0965920B7898C308C37D4F3839F6847169077B136C9B6C42CAB3F86E6A3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9844558F8A17E52FB7475BD1AA29EDAE98453EEAE125336720D2E9F21296765943A1BCE2CF49FA57B473117A4E4EEFDB9902668949E9E8E7716FA45D539310A8
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=DC-12099269&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-12099269","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30151)
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):30202
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.7798851334692976
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:+kAEe3DqCXY0jIg+7L00Q522XCktceJQ/slZ:mpXYkIgWL00Q82yktceJQ2Z
                                                                                                                                                                                                                                                                                                                                                                                      MD5:F89072860F1524898505C1B694D36A30
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:719EDE63BE27B88956654338AD8D48B2AF8EE8C9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:405B1471E47DBEFC2BCD1DB3AAD4994FCD46F25C1001E837F9A7A9D43F8CFF09
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:492F96044A4C03D87CF7766D7F189926310BD29D8171CD09598BB2C5F01CCDD723B5EEDABD7B48EC0312E823943CCEDA4C373A63FE7D326849E5C265C30B0D6E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.shipt.com/_next/static/chunks/15689.be3226dcfe1df0b5.js
                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15689],{15689:function(c,a,l){l.r(a),l.d(a,{GenericErrorIcon:function(){return u}});var e,t,h,f,n,r,s,v,Z,i,M,E,m=l(85893),p=l(67294);function d(){return(d=Object.assign?Object.assign.bind():function(c){for(var a=1;a<arguments.length;a++){var l=arguments[a];for(var e in l)({}).hasOwnProperty.call(l,e)&&(c[e]=l[e])}return c}).apply(null,arguments)}let o=c=>p.createElement("svg",d({width:171,height:160,viewBox:"0 0 171 160",fill:"none",xmlns:"http://www.w3.org/2000/svg"},c),e||(e=p.createElement("path",{d:"M65.033 136.712c-14.973-4.743-21.375 2.065-36.409-1.922-9.654-2.576-17.61-4.989-24.197-13.597-1.493-1.943-6.422-9.038-3.538-16.031 2.372-5.745 10.636-10.121 22.786-10.121 22.315.02 35.201.757 57.578.613 22.008-.245 44.017.41 65.985-.102 5.359-.123 10.186-.368 15.197 1.186 7.098 2.188 12.661 11.471 4.561 17.728-5.788 4.457-21.947 4.948-30.885 7.422-20.782 5.725-21.109 30.691-71.078 14.824Z",fill:"#E9E7E3"})),t||(t=p.c
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2377
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.841008337446719
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/llX3RTayRTap/L9iuVQMjvg9syKhDzkn94B/zRmBD:/FamatL9FV3QKxzkn+zq
                                                                                                                                                                                                                                                                                                                                                                                      MD5:DA81C4D51E2780AB5F34FA7D7385478E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5FB0AD2C626411AFD04138E76904055E8DCF0AFD
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7A8EE7C097DAA0FE72BF2912C9D07D7A0232BAE97703471824647C77776FB2F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:52507B90CE6F9B9ACA6E441C04C65C44EDE89884A9A5D3F8C062273589C6E38EAA109768F8363D239994F424252B6B9A7A913F61CE4159CC7C2598D224128AF3
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........`.`..".................................................................................Dd.......;_...r.S&W.I.......QL../....b..*.mI!q..u7:.u1.#o..#.V..l...;.k.....>.[\..c.h......[Y.....(k.....R..[...2.....b..-.... ......................... !01"............_.~n.v)..]\.3../.....3.5.(.....yH
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):53148
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9948040286048005
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:AZxWkaPyGdNUwQZ7Qjn4T4dtVnmcc0+H+gsSsMTmX2rfP4J5dNKjdiWd+JxywqyO:6PaXrmqdtUXDH+xMmXyQJ5SjYtjR96
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C60431545AEA9D2FB16A551EDA811F33
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2A8B500D60E8B4511AC7B92301C88643D969CFF9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D76B2C9874F9CE7EC5F97B28C351B03B082144B44332F02D0C4DDD52332295F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:435A12CCAC26401456F0EBF17110A30463B81E0483C50ADC0610BA81A84BFB30D236EF29B6469548FF1FE184D716FF2A3B95C1DD225EC2FB0E282799FA4C6D6E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      URL:https://object-storage.shipt.com/web/assets/newsweek2024.webp
                                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH}....7 .H.M&[#....`.I...3.....5@.o...#.?..............................................................................<I.4^.sU.c..VP8 ....0....*.......%....i.K'...O.a..k....u..N....{........!.u..?...<6:..3......?.z.fwE...~..Y._'....z|.......B...O......5..~5...w......~$.@.+.b........._...b...............~+..._./...................o._..............?.....*?..a.....K................~.........../.w....._..7.~.................O.?.?....I.......o._.?..e.........y......._s......0.g...w.?...O.>........?........G.......o._q.H..|k.....?........../......}[.......G...?..b...o...O.?~4.p/......w.G.........O.?......P.C.g.w...........Y...{.......x.z....)...W...........k.W.......c.s........c........._._....w.;.........~..f...P..?...+3..|..M.c..EOa...F...H.+.)...>d..mF2n$.m.0.O~..5+..m"..XL.)..,%....._N>...5iR ..m....B...:...^t.B.......i6.d....Qv.~]b...q...9y...QF..yO..z-....$%.*D.:-..+i..&....8..X.(...g....S..<.....M?.k.:oM...U.Vg+?......
                                                                                                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:04.485440969 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:14.095609903 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.567536116 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.567631006 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.567709923 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.568486929 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.568528891 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.576169968 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.576258898 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.576330900 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.578025103 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.578058958 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.585477114 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.585510015 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.585572004 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.585963964 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.585973978 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.070741892 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.071060896 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.071084976 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.076690912 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.076746941 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.085855007 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.085903883 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.126025915 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.126044035 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.171499968 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.297311068 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.297655106 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.297672987 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.299163103 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.299262047 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.325510979 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.325695992 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.333357096 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.334266901 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.334279060 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.336822033 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.336884975 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.343168020 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.343316078 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.346980095 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.346985102 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.350651026 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.355582952 CEST53639371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.355690002 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.356739998 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.361843109 CEST53639371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.374486923 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.374502897 CEST4434974018.244.18.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.388171911 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.423053980 CEST49740443192.168.2.418.244.18.120
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.482697010 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.482770920 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.482857943 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.483422995 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.483438969 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.800263882 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.800309896 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.800427914 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.801012993 CEST53639371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.801790953 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.802748919 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.802767038 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.807009935 CEST53639371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.807071924 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833760977 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833789110 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833798885 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833834887 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833856106 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833873987 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.833904028 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.884793997 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.919182062 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.919256926 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930319071 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930330038 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930361986 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930373907 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930396080 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930404902 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930434942 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.930461884 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.940319061 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.940352917 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.940388918 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.940396070 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.940444946 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.009594917 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.009664059 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.023777962 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.023803949 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.023859024 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.023865938 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.023921013 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.038680077 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.038703918 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.038748980 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.038753986 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.038825989 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.053272009 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.053311110 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.053371906 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.053900003 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.053915977 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.054029942 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.054055929 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.054096937 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.054101944 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.054147005 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.100054026 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.100137949 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.100146055 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111632109 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111653090 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111702919 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111711979 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111805916 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.118038893 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.118356943 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.118382931 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.119818926 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.119888067 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.123023987 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.123102903 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124304056 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124356985 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124419928 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124427080 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124481916 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.136805058 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.136827946 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.136894941 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.136902094 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.150876999 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.150907040 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.150957108 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.150968075 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.151040077 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.162143946 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.162166119 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.162239075 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.162245035 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.162295103 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.172173977 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.172194958 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.174321890 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.174346924 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.174395084 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.174401045 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.174453974 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.176187992 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.176275015 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.192126989 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.192169905 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.192226887 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.192234039 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.192305088 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.193495035 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.193533897 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.193583965 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.193588972 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.193619013 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.220276117 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.236571074 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.450669050 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.450692892 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.450768948 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.450777054 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.450828075 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451335907 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451359034 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451414108 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451417923 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451427937 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.451498032 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.452163935 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.452183962 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.452220917 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.452227116 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.452282906 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.457482100 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.457508087 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.457618952 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.457624912 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.457797050 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.459084988 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.459105968 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.459172010 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.459177017 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.459211111 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.460988045 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.461007118 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.461092949 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.461098909 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.461218119 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.462660074 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.462713957 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.462750912 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.462769032 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.462832928 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.476012945 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.476083040 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.701575041 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.753228903 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.869548082 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.869616032 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.870491028 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.880776882 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.881846905 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.881858110 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.883403063 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.883415937 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.883464098 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.892203093 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.892290115 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.897069931 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.897083044 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.925314903 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.931371927 CEST49743443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.931386948 CEST4434974352.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.937822104 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.111447096 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.111560106 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.111654043 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.157902002 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.157919884 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.158175945 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.159312010 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.159322977 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.161391973 CEST63941443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.161405087 CEST44363941146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.166826010 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.166887045 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.167077065 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.167310953 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.167342901 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.316838026 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.316855907 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.316970110 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.318598986 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.318610907 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.812000036 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.855406046 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.910216093 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.910424948 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.910442114 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.910942078 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.911266088 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.911355972 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.911473036 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.914562941 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.914769888 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.914812088 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.918371916 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.918452024 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.959398985 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.998441935 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.998682022 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.998723030 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.998744965 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.999041080 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.999123096 CEST44363939184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.999181032 CEST63939443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.043193102 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.043276072 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.043481112 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.044220924 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.044255972 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.048212051 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.063996077 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.064004898 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.064899921 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.064971924 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.196033955 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.196247101 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.196279049 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.196346045 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.197055101 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.197083950 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.197544098 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.197554111 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.254607916 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.266973972 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465243101 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465276003 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465333939 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465358019 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465370893 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.465410948 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.476496935 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.476517916 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.476577044 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.476584911 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.476618052 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.554146051 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.556404114 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.556412935 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.556462049 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.556498051 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.556516886 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.561492920 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.561537981 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.561625004 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.562557936 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.562557936 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.562585115 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.562655926 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.564709902 CEST63950443192.168.2.452.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.564722061 CEST4436395052.222.236.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.596832037 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.596896887 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.596972942 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.597228050 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.597256899 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.599405050 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628377914 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628386021 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628447056 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628449917 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628472090 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.628505945 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643160105 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643173933 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643220901 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643232107 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643243074 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643274069 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.643285990 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.647401094 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.697845936 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.697976112 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.714773893 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.714838028 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.714848042 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.716701031 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.716715097 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.716773033 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.716780901 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.717816114 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.717873096 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.717880964 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.717894077 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.717941999 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720169067 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720185041 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720208883 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720254898 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720261097 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720271111 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720292091 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.720316887 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.764980078 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.765053034 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.765973091 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766475916 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766522884 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766561985 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766623974 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766648054 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766820908 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.766997099 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.767863989 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.767883062 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.767914057 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.767929077 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.767978907 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.768032074 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.768631935 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.771609068 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.771658897 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.771671057 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.772059917 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.772110939 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.772121906 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.811417103 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860483885 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860510111 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860588074 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860599995 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860656023 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860693932 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860714912 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860769987 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860784054 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860977888 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.860997915 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861017942 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861042976 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861079931 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861110926 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861202002 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861231089 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861255884 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861268044 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.861572027 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862102032 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862193108 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862245083 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862257004 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862359047 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862380981 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862407923 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862418890 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.862528086 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863084078 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863220930 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863241911 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863270044 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863296032 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863308907 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863360882 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863370895 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863439083 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.863451004 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952729940 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952753067 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952812910 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952837944 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952893972 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952904940 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.952967882 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953015089 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953027010 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953402996 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953429937 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953464031 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953474998 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953525066 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953669071 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953696966 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953938007 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953953981 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953978062 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953979969 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.953991890 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954019070 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954171896 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954175949 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954188108 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954241037 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954313993 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954427958 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954447031 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954473019 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954483986 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954541922 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954552889 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954592943 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954864025 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.954875946 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955138922 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955156088 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955188036 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955199957 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955244064 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.955439091 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956356049 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956412077 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956423044 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956526995 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956836939 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956864119 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956876993 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956931114 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956954956 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956979036 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.956983089 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957005978 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957026958 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957050085 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957063913 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957073927 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957211018 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957231998 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957813025 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957828999 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957870007 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957880020 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.957932949 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.971381903 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.971462965 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.972135067 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043427944 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043586969 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043663979 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043678045 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043689966 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043735981 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043757915 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043931961 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.043947935 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044004917 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044018984 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044069052 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044090033 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044281960 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044298887 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044456005 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044472933 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044495106 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044534922 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044558048 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044584990 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044682026 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044703960 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044728994 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044739008 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044749975 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044806004 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044816971 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044867992 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.044996023 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045088053 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045104980 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045161963 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045175076 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045262098 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045288086 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045305967 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045479059 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045492887 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045579910 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045624018 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045663118 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045687914 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045710087 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045728922 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045733929 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045753002 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.045777082 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046046019 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046350002 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046443939 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046572924 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046597958 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046623945 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046628952 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046637058 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046664000 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046684027 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046694994 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046868086 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046906948 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046921015 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046932936 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.046969891 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.047027111 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.047039032 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.047090054 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.048965931 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049037933 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049068928 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049091101 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049103022 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049446106 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049556017 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049813032 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049829960 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049861908 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049874067 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049918890 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.049988985 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050038099 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050055027 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050084114 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050091028 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050101042 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050128937 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050144911 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050278902 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050291061 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050348997 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050457001 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050474882 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050493956 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050519943 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050533056 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050560951 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050591946 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050657034 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050688982 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050709963 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050734043 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050749063 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050759077 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050785065 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050817966 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050842047 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050874949 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050884962 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050931931 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.050942898 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051186085 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051203012 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051249027 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051259995 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051310062 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051310062 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051317930 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051376104 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051403999 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051493883 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051515102 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051568031 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051579952 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.051656008 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056500912 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056582928 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056603909 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056623936 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056663990 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056674004 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056685925 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056745052 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056807041 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056807041 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056807041 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.056807041 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134154081 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134308100 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134329081 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134351969 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134375095 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134393930 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134398937 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134443998 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134481907 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134481907 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134557962 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134604931 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134654045 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134669065 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134722948 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134774923 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134838104 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134876013 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134898901 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134921074 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134927988 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134946108 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134968996 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134979010 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.134996891 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135023117 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135040045 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135061026 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135596037 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135621071 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135648966 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135670900 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135675907 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135691881 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135715008 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135792971 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135813951 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135834932 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135853052 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135853052 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135859966 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135870934 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135911942 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135914087 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135921955 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135970116 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135981083 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.135992050 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136025906 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136028051 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136059046 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136082888 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136102915 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136116982 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136143923 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136755943 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136787891 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136811972 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136816025 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136823893 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136862993 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136867046 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136878014 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136913061 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136925936 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136948109 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136969090 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136975050 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.136985064 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137017965 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137031078 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137042046 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137065887 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137074947 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137114048 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137139082 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137161970 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137172937 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137200117 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137587070 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137622118 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137639999 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137665033 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137672901 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137685061 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137713909 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137726068 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137780905 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137793064 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137959003 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.137979031 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138008118 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138009071 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138025999 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138047934 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138056993 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138106108 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138117075 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138161898 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138328075 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138371944 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138396025 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138416052 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138441086 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138446093 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138456106 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138480902 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138489962 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138518095 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138539076 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138540983 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138557911 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.138580084 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139019012 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139050007 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139074087 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139075994 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139084101 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139090061 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139125109 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139125109 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139132023 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139159918 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139179945 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139185905 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139193058 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139238119 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139249086 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139293909 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139571905 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139611006 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139823914 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139905930 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139916897 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.139977932 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.189919949 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.202203035 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.202240944 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.202291012 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.202328920 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.202358007 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.205862045 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225161076 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225197077 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225271940 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225286007 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225296021 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225356102 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225393057 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225497007 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225545883 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225559950 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225574970 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225605965 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225627899 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225646019 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225703001 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225716114 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225776911 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225867033 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225915909 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225946903 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.225972891 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226006985 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226007938 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226026058 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226057053 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226059914 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226092100 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226103067 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226142883 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226176977 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226200104 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226202965 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226233006 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226262093 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226773024 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226804972 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226828098 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226829052 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226845026 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226867914 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226886034 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226914883 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226941109 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226950884 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226950884 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.226965904 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227018118 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227037907 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227065086 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227073908 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227091074 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227113962 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227449894 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227474928 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227483988 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227498055 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227524996 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227540016 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227561951 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227588892 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227621078 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227638006 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227660894 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227713108 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.227768898 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230366945 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230397940 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230432987 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230457067 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230477095 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.230509996 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.236485004 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.340843916 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.340914011 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.340950012 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.340980053 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.341007948 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355839968 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355859995 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355896950 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355915070 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355920076 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355958939 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.355984926 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358282089 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358468056 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358535051 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358552933 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358606100 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358643055 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.358694077 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.443401098 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.445014000 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.475095987 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.477768898 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.477790117 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.478722095 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.478795052 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.502636909 CEST63953443192.168.2.418.244.18.112
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.502669096 CEST4436395318.244.18.112192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.505070925 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.505156040 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.600176096 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.600250959 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.600342989 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.604635954 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.604720116 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.614242077 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.614269972 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.634664059 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.634665012 CEST63965443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.634702921 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.634730101 CEST44363965184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.635261059 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.637775898 CEST63951443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.637799978 CEST4436395113.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.645478010 CEST49741443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.645497084 CEST44349741216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.667093039 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139564991 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139585972 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139594078 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139621019 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139641047 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139720917 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.139754057 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.145941019 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.145975113 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.145994902 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.146018982 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.146042109 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.265651941 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.280245066 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.284482002 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.284506083 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.285439968 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.285497904 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.286698103 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.286755085 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.286891937 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.286907911 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.286931038 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295473099 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295480967 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295516014 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295538902 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295546055 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295579910 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.295603037 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.327449083 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.403650999 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.447103977 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.447112083 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.447166920 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.447185993 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.447228909 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.465106964 CEST63980443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.465137005 CEST4436398044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.495584011 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.495605946 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.495656967 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.496078014 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.496093035 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.502479076 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.503113985 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.503165960 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.503222942 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.503765106 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.503791094 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.507222891 CEST53639891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.507288933 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.507401943 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.507401943 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.512295008 CEST53639891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.512360096 CEST53639891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.622230053 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.622549057 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.622601032 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.622668028 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.624521017 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.624546051 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.667853117 CEST53639891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.701476097 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.701536894 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.701610088 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.701953888 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.701981068 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.808341026 CEST63977443192.168.2.4108.138.26.113
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.808383942 CEST44363977108.138.26.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.829356909 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.829448938 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.829739094 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.830019951 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.830056906 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.870873928 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.870882034 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.870937109 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.871200085 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.871212006 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.885711908 CEST53639891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.885780096 CEST6398953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.955298901 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.955308914 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.955365896 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.963861942 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.963881016 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.967797995 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.967818022 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.967875957 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.968441963 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.968456984 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977601051 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977619886 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977684021 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977890968 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977912903 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.977960110 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978204966 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978223085 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978272915 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978472948 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978483915 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978624105 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978637934 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978785038 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.978796959 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.983139038 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.983222008 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.983295918 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.983448029 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.983472109 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.226520061 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.228193045 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.228250980 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.229140043 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.229203939 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.231643915 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.231704950 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.232295036 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.232309103 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.276177883 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.276390076 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.276412964 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.277282953 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.277369022 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.277744055 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.277801991 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.278156042 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.278170109 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.278853893 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.279212952 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.279249907 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280141115 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280198097 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280541897 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280599117 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280730009 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.280739069 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.294989109 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295119047 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295341015 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295414925 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295476913 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295500040 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.295808077 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.296185970 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.296247005 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.296323061 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.296376944 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.297409058 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.297837019 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.297892094 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.298064947 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.298074961 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.343440056 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.366394997 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.366400003 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.366408110 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.467983007 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.468955040 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.469783068 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.469795942 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472187996 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472260952 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472532034 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472685099 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472695112 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.472718000 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501564026 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501678944 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501733065 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501745939 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501775026 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501827002 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.501869917 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502343893 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502430916 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502476931 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502494097 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502541065 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.502553940 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.505757093 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506278038 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506365061 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506380081 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506473064 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506520033 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.506532907 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.520875931 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530843019 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530849934 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530915022 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530946970 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530966997 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.530987024 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.531006098 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.531035900 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.531035900 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.531052113 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.531079054 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.562228918 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.562314987 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.562517881 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.571957111 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.572012901 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.572108030 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.573590994 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.573649883 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588547945 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588634968 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588640928 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588669062 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588713884 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588749886 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588915110 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588979959 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.588994980 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589098930 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589163065 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589174986 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589273930 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589322090 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589334965 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589432955 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589509964 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589510918 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589540958 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589581013 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589654922 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589804888 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589884043 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589890957 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589912891 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.589977980 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590020895 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590194941 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590280056 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590327978 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590342045 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590384007 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590398073 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590492964 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590580940 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590595007 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590626001 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590675116 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590744019 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590790987 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.590802908 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.591753960 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.591764927 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.591799974 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.592510939 CEST63993443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.592550039 CEST4436399351.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.596174955 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.596256971 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.597795963 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.597824097 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610234022 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610259056 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610290051 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610300064 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610317945 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610352039 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610368967 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.610384941 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615647078 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615654945 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615664005 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615695000 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615725994 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615736008 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.615756035 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.630810976 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.630887032 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.630909920 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.644999027 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.658979893 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.663481951 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.663495064 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.667265892 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.667344093 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.673768997 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.674571037 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.674998999 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675158978 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675244093 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675292969 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675308943 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675348997 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675360918 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675503969 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675553083 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675565004 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675656080 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675715923 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675729036 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675822973 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675899982 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675947905 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.675961018 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676007032 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676070929 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676222086 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676302910 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676345110 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676358938 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676398993 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676495075 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676661015 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676745892 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676790953 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676806927 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676851034 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676862955 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.676960945 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677061081 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677108049 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677122116 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677162886 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677174091 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677378893 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677467108 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677510023 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677522898 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677566051 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677598000 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677691936 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677740097 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677752972 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677835941 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677918911 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677969933 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.677983999 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678050041 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678061008 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678316116 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678423882 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678472042 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678484917 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678525925 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678536892 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678651094 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678735971 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678785086 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678801060 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678848028 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.678877115 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694673061 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694694042 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694756031 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694775105 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694787979 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694787979 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694828033 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694828033 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694856882 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694900990 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.694914103 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.696980000 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697036982 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697046041 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697066069 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697103977 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697187901 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697278976 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.697292089 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.699511051 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.699582100 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.699606895 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.699618101 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.699661016 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.700213909 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.700263023 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.700292110 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.700301886 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.700445890 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704060078 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704473972 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704524040 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704551935 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704560995 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.704616070 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.711110115 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.717505932 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.717592955 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.717598915 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.717645884 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.718297005 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.722496986 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.722526073 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.722841978 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.723006964 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.723015070 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.723089933 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.723531008 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.723592043 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.727667093 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.728542089 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.728631020 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.752811909 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.761703014 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.761874914 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.761934042 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.761972904 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762062073 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762159109 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762211084 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762226105 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762264967 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762279034 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762399912 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762557030 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762604952 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762619972 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762666941 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762677908 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762809992 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762893915 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762943029 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.762957096 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763003111 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763015032 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763108015 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763187885 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763240099 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763252974 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763298035 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763319969 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763492107 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763643980 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763693094 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763706923 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763751030 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763762951 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763880968 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.763967037 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764014959 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764028072 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764079094 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764090061 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764293909 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764401913 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764447927 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764461994 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764498949 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764509916 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764713049 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764800072 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764847040 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764861107 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764905930 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.764961004 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765115023 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765199900 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765242100 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765254974 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765296936 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765309095 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765428066 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765511990 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765558004 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765571117 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765645027 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765656948 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765830994 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765916109 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765966892 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.765980005 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766017914 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766036987 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766215086 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766318083 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766366005 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766379118 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766429901 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766443014 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766526937 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766611099 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766655922 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766669989 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766714096 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766725063 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.766933918 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767044067 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767091036 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767105103 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767174959 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767185926 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767323971 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767426968 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767476082 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767488956 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767539024 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767551899 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767647982 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767698050 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767710924 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.767858982 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768023968 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768069029 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768084049 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768127918 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768163919 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768313885 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768399000 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768455029 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768469095 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768510103 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768521070 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768619061 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768697023 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768755913 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768769026 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768815041 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768827915 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.768949032 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.769095898 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.769140005 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.769155025 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.769196987 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.769207954 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.775754929 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.775774956 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781447887 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781501055 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781523943 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781573057 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781606913 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781675100 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781760931 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781774998 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.781838894 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782218933 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782262087 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782295942 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782308102 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782335043 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.782368898 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784353018 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784394026 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784426928 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784437895 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784462929 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.784477949 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786556959 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786628962 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786636114 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786655903 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786685944 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.786700964 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787240982 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787281036 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787302971 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787312984 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787341118 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.787358046 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.789057016 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.789120913 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.789139986 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.789155006 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.789181948 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.791472912 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.791513920 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.791552067 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.791564941 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.791589022 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804549932 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804671049 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804686069 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804713011 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804754019 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.804799080 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.806826115 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808115005 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808151960 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808175087 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808195114 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808244944 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808294058 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808309078 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808357000 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808470011 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.808937073 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809181929 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809231043 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809243917 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809290886 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809292078 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809303045 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.809536934 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.811609030 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.848851919 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.848956108 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849008083 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849036932 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849080086 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849111080 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849267960 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849390984 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849425077 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849441051 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849543095 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849591017 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849605083 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849653006 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849664927 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849858046 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849945068 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849946022 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.849972010 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850044966 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850063086 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850260973 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850343943 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850385904 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850399971 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850445986 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850467920 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850620031 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850691080 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850739002 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850753069 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850805044 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850816011 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.850927114 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851011038 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851067066 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851080894 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851128101 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851140022 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851290941 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851373911 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851440907 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851454973 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851500034 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851511955 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851660013 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851742983 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851804972 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851819038 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851865053 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.851876020 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852001905 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852086067 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852130890 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852144957 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852190971 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852201939 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852406979 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852500916 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852562904 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852576971 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852626085 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852638960 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852754116 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852834940 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852881908 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852895975 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852940083 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.852952003 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853077888 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853157997 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853204966 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853219032 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853264093 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853276968 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853408098 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853537083 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853584051 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853596926 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853636980 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853647947 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853794098 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.853996038 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.863878012 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.866000891 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.866009951 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868213892 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868252993 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868289948 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868295908 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868351936 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.868365049 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869072914 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869128942 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869149923 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869168043 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869196892 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869196892 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869568110 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869611979 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869636059 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869653940 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.869682074 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.870858908 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.870908976 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.870944977 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.870976925 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871000051 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871460915 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871499062 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871529102 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871546030 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871572971 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871619940 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871867895 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.871880054 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873675108 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873718977 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873747110 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873763084 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873806000 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873861074 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873922110 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873934031 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.873985052 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.874006987 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.874074936 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900729895 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900763035 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900795937 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900815964 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900863886 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900885105 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900921106 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900963068 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.900975943 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901196957 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901221037 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901246071 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901257038 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901268959 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901321888 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901350975 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901422024 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901433945 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901813984 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901854992 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901868105 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901879072 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.901947021 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902189016 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902231932 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902594090 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902606010 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902903080 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902930975 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902956963 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.902981043 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903000116 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903023005 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903158903 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903183937 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903229952 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903242111 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903281927 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903289080 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903300047 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.903716087 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.964118004 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993134975 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993190050 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993213892 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993244886 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993267059 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993402004 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993406057 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993407011 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993427992 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993474007 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993522882 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993552923 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993580103 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993601084 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993623972 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993649006 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993908882 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.993978977 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994028091 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994043112 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994096994 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994110107 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994153023 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994172096 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994218111 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994230986 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994283915 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994293928 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994764090 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994791031 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994813919 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994838953 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994852066 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994879961 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.994909048 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995028019 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995066881 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995074034 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995086908 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995111942 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995168924 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995189905 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995238066 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995249987 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995306015 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995548964 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995584011 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995650053 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995661020 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995752096 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995773077 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995815992 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995829105 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995881081 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995929003 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.995970011 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996006012 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996026993 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996057987 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996069908 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996098042 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996582031 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996632099 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996643066 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996733904 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996761084 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996783018 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996807098 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996824026 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:24.996846914 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.067348957 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.078032017 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.079488993 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.079570055 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.080631971 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.080924034 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.080955982 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.080976009 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.081274986 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.081396103 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.082484007 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.082509041 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.082559109 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.083554983 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.083575010 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.083590984 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.083643913 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.084861994 CEST63992443192.168.2.4146.75.117.230
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.084928989 CEST44363992146.75.117.230192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.085422039 CEST64016443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.085460901 CEST4436401644.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.085841894 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.087376118 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.087496996 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.087671041 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.087884903 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.089432001 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.090396881 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.090413094 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.090446949 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.090460062 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093638897 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093846083 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093874931 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093902111 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093930006 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093931913 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093944073 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093970060 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.093993902 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094010115 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094052076 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094079018 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094103098 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094130039 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094130993 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094139099 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094158888 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094189882 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094192028 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094198942 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094238043 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094326973 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094378948 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094423056 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094435930 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094537973 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094552994 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094569921 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094592094 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094604015 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094636917 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094762087 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094793081 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094806910 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094820023 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094858885 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094887018 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094906092 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094913006 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094922066 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094934940 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094959974 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.094969988 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095005989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095036030 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095057011 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095067024 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095105886 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095129013 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095139980 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095201015 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095551968 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095618963 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095649958 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095669985 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095680952 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095716000 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095729113 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095740080 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095794916 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095796108 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095803976 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095835924 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095844984 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095856905 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095895052 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095921040 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095943928 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095947981 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095956087 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095959902 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095988989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.095997095 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096007109 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096044064 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096095085 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096106052 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096544981 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096548080 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096559048 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096601963 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096627951 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096642017 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096653938 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096683979 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096702099 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096729040 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096750021 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096752882 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096761942 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096802950 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096803904 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096813917 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096856117 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096878052 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096880913 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096889019 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096908092 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096918106 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096926928 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096936941 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096975088 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096982956 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.096992970 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097099066 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097109079 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097503901 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097533941 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097558022 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097568989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097609043 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097635031 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097654104 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097666979 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097695112 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097711086 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097735882 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097764969 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097789049 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097805977 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097832918 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097848892 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097875118 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097902060 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097923040 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097942114 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097964048 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.097980976 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.098128080 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.098139048 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.098268032 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.098541021 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.098552942 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.103894949 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.103904963 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.104043007 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.104060888 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.131400108 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.131469011 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.157205105 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.157217979 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.157259941 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.162323952 CEST63995443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.162348032 CEST44363995216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.168693066 CEST63990443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.168714046 CEST4436399052.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.172885895 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178308010 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178409100 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178431034 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178476095 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178479910 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178494930 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178525925 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178538084 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178561926 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178612947 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178625107 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178675890 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178720951 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178762913 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178791046 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178812027 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178838968 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178850889 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178878069 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178971052 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.178996086 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179019928 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179025888 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179034948 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179073095 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179085016 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179135084 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179258108 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179291010 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179358006 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179371119 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179451942 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179498911 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179510117 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179620028 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179645061 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179671049 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179676056 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179685116 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179722071 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179723024 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179744959 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179764986 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179775953 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.179908037 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180141926 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180219889 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180242062 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180262089 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180273056 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180361986 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180386066 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180402040 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180413961 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180438042 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180449963 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180478096 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180519104 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180530071 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180579901 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180592060 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180645943 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180690050 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180716038 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180788994 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180814981 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180840015 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180861950 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180872917 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.180897951 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181088924 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181114912 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181140900 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181143999 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181153059 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181184053 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181210995 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181248903 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181258917 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181372881 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181396961 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181421995 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181432009 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181488037 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181555033 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181596041 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181626081 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181651115 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181665897 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181677103 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181704998 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181723118 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181757927 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.181768894 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182054043 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182079077 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182118893 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182131052 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182174921 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182184935 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182216883 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182260036 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182271004 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182415962 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182435989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182460070 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182473898 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182483912 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182507992 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182518959 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182585001 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182588100 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182596922 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182648897 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182708979 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182743073 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182806969 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.182817936 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183100939 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183125973 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183155060 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183157921 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183165073 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183199883 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183199883 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183208942 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183238983 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183250904 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183262110 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183285952 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183362961 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183393002 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183440924 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183453083 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183507919 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.183516979 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197673082 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197694063 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197700977 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197727919 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197752953 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197762966 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.197799921 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203181982 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203188896 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203237057 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203270912 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203530073 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.203530073 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.211976051 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212006092 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212143898 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212528944 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212536097 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212704897 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212719917 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.212750912 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.213149071 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.213160038 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.253706932 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.253767967 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.253839970 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.254112959 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.254158974 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277467012 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277534008 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277549028 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277645111 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277677059 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277703047 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277708054 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277719975 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277765036 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277827978 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277856112 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277873039 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277879000 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277887106 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277928114 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.277940989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278002024 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278050900 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278095007 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278117895 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278140068 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278158903 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278163910 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278173923 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278184891 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278198004 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278198957 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278206110 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278244019 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278496981 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278537989 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278563023 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278585911 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278604031 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278610945 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278629065 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278650999 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278692007 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278702021 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278739929 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278762102 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278784990 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278791904 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278801918 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278868914 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.278975010 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.279078960 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.279294014 CEST64019443192.168.2.4216.239.36.21
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.279306889 CEST44364019216.239.36.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.279323101 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301307917 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301320076 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301362991 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301392078 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301445961 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301465988 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301501036 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301501989 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301513910 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301529884 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301541090 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.301553965 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326121092 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326159954 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326169014 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326195002 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326215982 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326216936 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326225042 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326246977 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326261044 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326272011 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.326282978 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.366168976 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.366230011 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.366257906 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.366302013 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.366318941 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375899076 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375910044 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375930071 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375941992 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375961065 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.375982046 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376013994 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376034975 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376039982 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376053095 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376084089 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.376108885 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.377625942 CEST64013443192.168.2.452.222.236.22
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.377640009 CEST4436401352.222.236.22192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406682014 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406724930 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406745911 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406783104 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406794071 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406831026 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406847954 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406857014 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.406893969 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416588068 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416630983 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416678905 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416687012 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416726112 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.416738987 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.426898003 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.426928043 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.426969051 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.426979065 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439639091 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439656019 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439688921 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439693928 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439706087 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439721107 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439732075 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439745903 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439753056 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439774990 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439781904 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.439805984 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.450812101 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.451288939 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.451348066 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.452172041 CEST64000443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.452191114 CEST4436400065.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488648891 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488758087 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488831997 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.489514112 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.489552975 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.489839077 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.489867926 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.489948034 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.490153074 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.490166903 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496412992 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496480942 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496493101 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496506929 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496536970 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.496556997 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498018026 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498065948 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498089075 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498095036 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498140097 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498850107 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498908043 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498917103 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.498950958 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.499001980 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.499069929 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.501061916 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.501080036 CEST4436401813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.501099110 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.501123905 CEST64018443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519522905 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519543886 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519562960 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519582987 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519589901 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519593954 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519615889 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519623041 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519624949 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.519655943 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527240992 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527256012 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527277946 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527287960 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527307987 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527316093 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.527342081 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.530118942 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.530246019 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.530252934 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.543055058 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.543097973 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.543247938 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.543726921 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.543745041 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.550960064 CEST63988443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.550976038 CEST4436398813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609337091 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609376907 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609386921 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609400034 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609416962 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609442949 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.609460115 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611282110 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611291885 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611311913 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611323118 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611335039 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611351967 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611356020 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611371040 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.611404896 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614787102 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614797115 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614833117 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614841938 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614842892 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614857912 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614882946 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614931107 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.614980936 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.620079994 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623328924 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623374939 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623393059 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623423100 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623425961 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623455048 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.623465061 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.629280090 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.629312992 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.629326105 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.629334927 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.629350901 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.646670103 CEST64015443192.168.2.418.244.18.115
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.646692991 CEST4436401518.244.18.115192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.760771990 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780843973 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780853033 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780877113 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780885935 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780899048 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780905008 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.780941010 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.781223059 CEST64017443192.168.2.4108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.781236887 CEST44364017108.138.26.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.957459927 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.957705975 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.957715988 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959022999 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959403038 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959500074 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959506989 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959517002 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.959614992 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.961774111 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.961977005 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.961990118 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.962465048 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.962793112 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.962893009 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.962908030 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.962919950 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.966450930 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.966654062 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.966661930 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.966989040 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.967371941 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.967394114 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.967397928 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.967453957 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.991540909 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.991853952 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.991911888 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.992217064 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.992542982 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.992603064 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.992639065 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.008871078 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.008905888 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.008963108 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.011584997 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.011599064 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.033113956 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.033152103 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.033304930 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.033657074 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.033674002 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.035407066 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.064307928 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.064337015 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.064564943 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.069379091 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.069578886 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.069634914 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.069792986 CEST64041443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.069824934 CEST4436404144.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.076459885 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.076548100 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.076641083 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.077471972 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.077510118 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.174284935 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.195494890 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.195534945 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.195601940 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.195828915 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.195846081 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.228383064 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.231297016 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.231307030 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.232947111 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.233011007 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.233963966 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.234045982 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.234277964 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.234283924 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245884895 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245904922 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245913982 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245930910 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245939016 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245946884 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245969057 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.245978117 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.246011019 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.247663975 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.247713089 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.247838974 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.275161028 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277565956 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277573109 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277590990 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277600050 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277602911 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277626038 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277645111 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277673006 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277693987 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277715921 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.277736902 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.278599977 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.278633118 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.278695107 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.279267073 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.279283047 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.282826900 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.283154964 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.283165932 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.286962986 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.287058115 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.287539005 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.287702084 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.289755106 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.289764881 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.295559883 CEST64039443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.295595884 CEST4436403913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.297553062 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.297574997 CEST4436403713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.297629118 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.297629118 CEST64037443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.304117918 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.304160118 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.304224014 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.304384947 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.304399967 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.377669096 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.439446926 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.439529896 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.524189949 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.524405956 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.524424076 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.525825977 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.525878906 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.526766062 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.526845932 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.527110100 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.527117968 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.564038038 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.564793110 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.564853907 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.566090107 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.566421986 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.566533089 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.566545963 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.566648006 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.578210115 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.615993023 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.616194010 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.616205931 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.617363930 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.617657900 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.617779970 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.617785931 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.617830038 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.673089027 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.673269033 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.673736095 CEST64055443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.673778057 CEST4436405544.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693347931 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693533897 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693593025 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693720102 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693737030 CEST4436405335.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693749905 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.693773031 CEST64053443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.694611073 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.694660902 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.694886923 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.695101976 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.695132971 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.705678940 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.705728054 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.708662987 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.709148884 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.709216118 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.709515095 CEST64043443192.168.2.465.9.66.129
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.709527016 CEST4436404365.9.66.129192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.752211094 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.752412081 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.752429008 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.752732992 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.753530979 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.753590107 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.755511045 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.755544901 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.755573988 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.765016079 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.783471107 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.783648968 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.783693075 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.785319090 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.785420895 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.786731005 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.786825895 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.786860943 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.803019047 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.803250074 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.803401947 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.804025888 CEST64042443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.804035902 CEST44364042108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.827454090 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.843053102 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848110914 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848149061 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848170042 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848206997 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848215103 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848215103 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848242044 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.848465919 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.849236012 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.849385023 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.849483013 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.849569082 CEST64038443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.849580050 CEST4436403813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.853673935 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.853709936 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.853760004 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.853938103 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.853951931 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.859777927 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.860008001 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.860064983 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.863375902 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.863416910 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865021944 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865040064 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865168095 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865340948 CEST64060443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865367889 CEST4436406044.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865828037 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.865842104 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.875703096 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.875741005 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.875799894 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.876538992 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.876563072 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.896178007 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.896245956 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.896429062 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.897085905 CEST64051443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.897092104 CEST4436405151.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899312019 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899390936 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899403095 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899458885 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899482965 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.899552107 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.900333881 CEST64059443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.900342941 CEST443640594.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.948045015 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.948061943 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.948193073 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.948489904 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.948503971 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.010894060 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.010900974 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.011132956 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.011317015 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.011328936 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.013128042 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.013145924 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.013211966 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.013381958 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.013394117 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.016530037 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.016556978 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.016668081 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.017020941 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.017033100 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.025149107 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.025201082 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.025955915 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.026346922 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.026386976 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.031698942 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.031908035 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.031933069 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.032401085 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.033314943 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.033391953 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.033472061 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.075443029 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.175870895 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.199873924 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.199914932 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.201350927 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.202059031 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.202264071 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.203856945 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.247416973 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.304867029 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309571028 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309613943 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309637070 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309659958 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309715986 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.309724092 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.310825109 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.310880899 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.326004028 CEST64062443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.326034069 CEST4436406213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.331500053 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.332803011 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.332815886 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.333218098 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.333273888 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.333832979 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.333903074 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.335033894 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.335088015 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.335202932 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.373276949 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.373615980 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.373673916 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.374233007 CEST64070443192.168.2.435.190.88.7
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.374262094 CEST4436407035.190.88.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.379405022 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.416821957 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431879997 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431914091 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431941986 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431967020 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431984901 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.431998968 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.432029963 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.433434010 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.476875067 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.489140034 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.558584929 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.568742990 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.628170013 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.646513939 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.668896914 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.717854977 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.717875957 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.721590042 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.721620083 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.721657991 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.746551991 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.749305010 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.749317884 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.749696970 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750010967 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750024080 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750194073 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750372887 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750381947 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750433922 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.750967979 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.751015902 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.754821062 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.754878044 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.756695032 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.756738901 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.756983995 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.756992102 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.758269072 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.760632038 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.760664940 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.760704041 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.760881901 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.761207104 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.764560938 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.764569998 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.765058041 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.766262054 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.766324997 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.766463995 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.766475916 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.767929077 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.767996073 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.770245075 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.770422935 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.770766020 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771090031 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771178007 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771219969 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771567106 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771641016 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771814108 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.771822929 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.772514105 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.773000956 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.773849010 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.773895979 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.774034023 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.774049997 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.774301052 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.774374962 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.774382114 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.815433025 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.819406986 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.841953039 CEST64077443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.841974020 CEST44364077151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.872411013 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.872476101 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.872724056 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.881325006 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.881381035 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.881397009 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882797956 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882805109 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882836103 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882853031 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882862091 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.882884979 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.883325100 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.883332968 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.883375883 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.883388996 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.883451939 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893265963 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893337011 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893358946 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893415928 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893455029 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.893513918 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.968878984 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.968887091 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.968916893 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.968930960 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.968981981 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969666958 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969674110 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969706059 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969729900 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969759941 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969820023 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969830990 CEST4436408520.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.969851971 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.970657110 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.970664024 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.970725060 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.970733881 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973098040 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973125935 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973145962 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973154068 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973162889 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973191977 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973200083 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973210096 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973217010 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.973253965 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.986759901 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.986794949 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.986871958 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.987129927 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.987143993 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.014136076 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.014173031 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.014225960 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.014456987 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.014470100 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.018188000 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.018243074 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.018315077 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.019201994 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.019234896 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.030327082 CEST64090443192.168.2.44.152.163.200
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.030345917 CEST443640904.152.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033437014 CEST64088443192.168.2.444.195.253.161
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033448935 CEST4436408844.195.253.161192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033703089 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033725977 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033765078 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033777952 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033788919 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.033823967 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.035707951 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.035761118 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.035810947 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.058258057 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.058291912 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.058458090 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.058662891 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.058677912 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.059689045 CEST64076443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.059701920 CEST44364076150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.085474014 CEST64087443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.085483074 CEST4436408713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.148801088 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.149097919 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.150604963 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.150876999 CEST64079443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.150885105 CEST44364079108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.171937943 CEST64085443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.178020954 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.178195000 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.178240061 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.181320906 CEST64089443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.181327105 CEST44364089108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.316615105 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.316639900 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.316755056 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.317102909 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.317116022 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.320971012 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.320988894 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321053982 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321573019 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321587086 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322145939 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322187901 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322266102 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322407007 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322432041 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419919014 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419979095 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.420052052 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.420422077 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.420452118 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.428503036 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.428527117 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.428668022 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.429063082 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.429088116 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.689042091 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.689050913 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.689116955 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.689480066 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.689491987 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.726396084 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.726717949 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.726722956 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.728452921 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.728522062 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.730179071 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.730257988 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.730302095 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.748893976 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.749233007 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.749272108 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.750408888 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.751143932 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.751240969 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.751251936 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.751271009 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.751776934 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.752034903 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.752047062 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.752533913 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.752927065 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.753005981 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.753062963 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.771437883 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.795442104 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.795990944 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.796020031 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.796097994 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.796263933 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.796288013 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.800961971 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.801142931 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.801153898 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.802623987 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.802683115 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.802974939 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.803050995 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.803085089 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.804753065 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.804933071 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.804945946 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.805243015 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.805301905 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.805825949 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.805871964 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.806003094 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.806055069 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.806094885 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.843426943 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.851399899 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.856357098 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.856364012 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.871478081 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.871504068 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.871507883 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.871516943 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.871517897 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.886945009 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.887181044 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.887196064 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.887716055 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.887787104 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.888720036 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.888802052 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.888955116 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.889035940 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.889062881 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.931408882 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.943684101 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.943718910 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.943769932 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.943782091 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.943881989 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.945380926 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.945452929 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.947599888 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.947968960 CEST64115443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.947978973 CEST44364115151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999651909 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999723911 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999738932 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999825954 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999835968 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999865055 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999912024 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.999927044 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.000164986 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.006021976 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.006031990 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.006103039 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.034828901 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.035290003 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.035314083 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.035615921 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.037494898 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.037549973 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.037764072 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.043095112 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.043139935 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.043195009 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.051713943 CEST63938443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.051727057 CEST44363938142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.068166971 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.068186998 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.083400965 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.086230993 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.086240053 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.086314917 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.086328030 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087038040 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087048054 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087116003 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087127924 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087894917 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087929010 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087974072 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.087986946 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.088012934 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089037895 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089078903 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089108944 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089123011 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089169979 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089663029 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089718103 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.089764118 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.096934080 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.096952915 CEST64117443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.096967936 CEST44364117150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.097845078 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.097857952 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.099634886 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.099735022 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.100759029 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.100851059 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.101031065 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.101044893 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.125777960 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.125891924 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126060963 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126070023 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126390934 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126455069 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126563072 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126563072 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.126583099 CEST4436410113.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.127610922 CEST64101443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.132683992 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.132711887 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.132945061 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.133193970 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.133210897 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.174628019 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.179934025 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.179975033 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.180202961 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.180406094 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.180419922 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.193362951 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.193660975 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.193698883 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.195221901 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.195308924 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.196321964 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.196469069 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.196789026 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.243406057 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.266702890 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.266719103 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.276258945 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.276568890 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.276585102 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.276897907 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.278223991 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.278283119 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.278542995 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.290206909 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.290225983 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.290770054 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.290940046 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.290951967 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.323402882 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.372091055 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.372123003 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.372203112 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.372622967 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.372647047 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375283003 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375441074 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375546932 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375560045 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375854969 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375886917 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375938892 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.375951052 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.376307011 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381041050 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381108046 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381169081 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381181955 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381303072 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381510019 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.381520987 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.388801098 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.388835907 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.388883114 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.388895988 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.388945103 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.389728069 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.389961004 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.390326977 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.390608072 CEST64122443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.390620947 CEST44364122142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.392363071 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.392380953 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.392448902 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.392752886 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.392766953 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.427577972 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.427781105 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.427789927 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.428651094 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.428714037 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.429071903 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.429131031 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.429184914 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.454164028 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.462924957 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.463228941 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.463282108 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464082003 CEST64116443192.168.2.4108.138.26.116
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464095116 CEST44364116108.138.26.116192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464457035 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464615107 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464658976 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464705944 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464719057 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464971066 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.464999914 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.465053082 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.465053082 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.465066910 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.465084076 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.465230942 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.466110945 CEST64133443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.466124058 CEST44364133151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.475398064 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486922026 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486941099 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487107038 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487272978 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487289906 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487339973 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487504959 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487519026 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487718105 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.487730980 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.488168955 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.488192081 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.488270998 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.488545895 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.488569021 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.497998953 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.498018980 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.498099089 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.499237061 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.499258995 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.560638905 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.560662031 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664562941 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664613008 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664674997 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664702892 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664746046 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664747953 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.664877892 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.665504932 CEST64103443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.665527105 CEST4436410313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.670269966 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.670310020 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.670478106 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.670773983 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.670799017 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.673760891 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.673805952 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.673962116 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.674187899 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.674197912 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690614939 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690668106 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690726995 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690783978 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690884113 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.690956116 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.691370010 CEST64108443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.691415071 CEST4436410813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.695245981 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.695255995 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.695525885 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.695894003 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.695904970 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.699707985 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.699779987 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.699943066 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.700139046 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.700169086 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.719022036 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.720403910 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.720412970 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.721223116 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.721631050 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.721708059 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.721784115 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.763397932 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.765837908 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.766107082 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838129044 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838257074 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838329077 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838339090 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838376045 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838397980 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838593006 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.838649988 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.839245081 CEST64139443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.839255095 CEST44364139150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.847572088 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.847590923 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.847714901 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.847963095 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.847975016 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.848984957 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.849113941 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.849255085 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.849313021 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.850338936 CEST64102443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.850351095 CEST4436410213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.864594936 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.864629030 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.864737988 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.864908934 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.864923954 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878331900 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878360987 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878369093 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878415108 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878426075 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878429890 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878454924 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878480911 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878480911 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.878510952 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.883965015 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.883975983 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.883999109 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.884033918 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.884061098 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.894042969 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.894474983 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.894496918 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.895617008 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.895703077 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.897393942 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.897456884 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.897803068 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.897816896 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.923302889 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.923669100 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.923691034 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.927469015 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.927542925 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.930016994 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.930201054 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.930839062 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.930856943 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.939373970 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.939697027 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.939728975 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.940042019 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.940093040 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.940643072 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.940761089 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.941512108 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.941569090 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.941752911 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.941766024 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.953872919 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.954061985 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.954087019 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.954619884 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.954988956 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.955071926 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.955215931 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.966757059 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.967017889 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.967031956 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.968491077 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.968571901 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970315933 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970326900 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970350027 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970360994 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970387936 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970419884 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970422029 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970587015 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.970999002 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.971146107 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.971709967 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.971812010 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.971962929 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.971977949 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.973079920 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.973306894 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.973331928 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.974534988 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.974617004 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.977060080 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.977133036 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.977330923 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.977507114 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.977557898 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.993738890 CEST64121443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.993767023 CEST4436412113.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.999401093 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.019443035 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.029931068 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.045294046 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.045612097 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052180052 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052383900 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052458048 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052462101 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052486897 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052931070 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.052987099 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.053004026 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.053066969 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.057460070 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.057576895 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.057816029 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.057951927 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.058209896 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.058223009 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.058387041 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.058438063 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.058449030 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.063179970 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.063246965 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.063258886 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.073158979 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.073163033 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.073177099 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.073215961 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.079411030 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.079643011 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.079715967 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.092293978 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.092350006 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.094826937 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.095897913 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.095912933 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.097050905 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.100763083 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.100788116 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.102003098 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.103878975 CEST64152443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.103898048 CEST44364152151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.105042934 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.105151892 CEST64151443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.105180025 CEST44364151151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.105235100 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.106192112 CEST64150443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.106218100 CEST44364150151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.107194901 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.107381105 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.116130114 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.119321108 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139245033 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139314890 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139318943 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139354944 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139599085 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139662981 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139678955 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139729023 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.139741898 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.140419006 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.140551090 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.140607119 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151206970 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151223898 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151232004 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151251078 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151262999 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151268959 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151300907 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151330948 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151355982 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.151377916 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.163403988 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.163428068 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.164808989 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.164832115 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.164920092 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.164930105 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.165596008 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.227250099 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.227273941 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.227332115 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.227524996 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.227593899 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.232671976 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.232734919 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.234329939 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.234379053 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.234445095 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.235522985 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.256412029 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.256428003 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.257899046 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.260082960 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.260263920 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.263818979 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.311403036 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.366575003 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.366780043 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.366946936 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.382261992 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.382425070 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.382492065 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.390481949 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.390547991 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.390695095 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.392859936 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.392894030 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.403984070 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.417783022 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.417799950 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.418977976 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.420488119 CEST64144443192.168.2.4142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.420521975 CEST44364144142.250.74.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423043013 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423151016 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423377991 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423417091 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423619986 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.423738003 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.425261974 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.425348043 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.426470041 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.430696964 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.442643881 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.442656040 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.443269968 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.443881989 CEST64156443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.443892956 CEST44364156150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.443989038 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.446568012 CEST64141443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.446590900 CEST4436414113.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.448451042 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.448461056 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.448759079 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.450131893 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.450303078 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.453248024 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.453305006 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.454709053 CEST64146443192.168.2.413.32.27.73
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.454736948 CEST4436414613.32.27.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.460153103 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.461833954 CEST64153443192.168.2.4151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.461848021 CEST44364153151.101.0.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.464431047 CEST64130443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.464437962 CEST4436413013.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.467427015 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.470599890 CEST64147443192.168.2.4142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.470606089 CEST44364147142.250.185.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.471602917 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.503438950 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.515398026 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.523145914 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.523204088 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.523467064 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.524041891 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.524074078 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.526102066 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.532529116 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.532546043 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.534279108 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.534375906 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.551342964 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.551481009 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.551493883 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.551577091 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.568541050 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.571676970 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.571690083 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.572510958 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.575581074 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.575668097 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.626401901 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.631639004 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.631714106 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.631807089 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.633326054 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.633356094 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.646735907 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.646759033 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.646917105 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.647475958 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.647541046 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.647614956 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.648041964 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.648072958 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.649629116 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.649660110 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.671406984 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.672544003 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.672559023 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.834805012 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.834811926 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.834872007 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.835299969 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.835309029 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.867085934 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.867098093 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.867202044 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.867582083 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.867594004 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.872482061 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.877979994 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.878257036 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.878297091 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.878866911 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.879323959 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.879426956 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.879903078 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.879933119 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.897890091 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.897921085 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.898034096 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.898411036 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.898422003 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.900415897 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.900434017 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.900502920 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.900861979 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.900875092 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.918272018 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.918354988 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.918450117 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919037104 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919064999 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919121981 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919406891 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919414997 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919589996 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919848919 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.919862986 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920162916 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920175076 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920361042 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920397043 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920845985 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920865059 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.920943975 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.921355009 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.921366930 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924016953 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924072027 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924129963 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924324036 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924348116 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.925296068 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.925308943 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.925561905 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.925753117 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.925765038 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.927690983 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.927697897 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.927791119 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.928072929 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.928093910 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.928261995 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.928718090 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.928827047 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.929790974 CEST64163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.929805040 CEST4436416313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.933921099 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.933954954 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.934010983 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.934209108 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.934230089 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.990710020 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.990998030 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.991164923 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.993230104 CEST64168443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.993259907 CEST44364168151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.025285006 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.025305986 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.025435925 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.025801897 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.025815010 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.035497904 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.035515070 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.035676956 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.036123991 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.036137104 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.052710056 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.052745104 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.052810907 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.053025007 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.053050041 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.120412111 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.120614052 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.120646000 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.121155977 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.121686935 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.121779919 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.121838093 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.163425922 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.234045982 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.276324987 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.276351929 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.276420116 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.276427984 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.276464939 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.299108028 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.299134970 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.299209118 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.299221992 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.299571991 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.301644087 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.351495028 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.371644020 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.371721983 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.371814966 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.371826887 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.377774954 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.378473043 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.385704994 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.398415089 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.398478985 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.398544073 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399108887 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399171114 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399627924 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399640083 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399776936 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399784088 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399801016 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399877071 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.399996996 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.400017977 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.400535107 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.400800943 CEST64172443192.168.2.451.104.148.203
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.400826931 CEST4436417251.104.148.203192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401062965 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401118994 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401133060 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401173115 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401479006 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.401613951 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403296947 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403520107 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403681993 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403772116 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403815031 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403844118 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403881073 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.403903008 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.404234886 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.404405117 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.405025959 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.405229092 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.409637928 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.409655094 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.409681082 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.409718037 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.409724951 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.410063982 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.410074949 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.418059111 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.419969082 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430556059 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430614948 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430648088 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430666924 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430677891 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.430728912 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.433608055 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.435435057 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.455406904 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.459270000 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.459270000 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.465435028 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.477348089 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.478593111 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.478602886 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.479788065 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.510837078 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.512427092 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.512723923 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.512803078 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.513194084 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.513434887 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.513534069 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518224955 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518331051 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518389940 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518410921 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518436909 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518460035 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518465996 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518491983 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518506050 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518513918 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.518521070 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.539941072 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.539949894 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.540374041 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.540380955 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541138887 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541168928 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541351080 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541429996 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541896105 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541901112 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541965008 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.541991949 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.542026997 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.542644024 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.542810917 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.542867899 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.543023109 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.543066978 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.543978930 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544011116 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544014931 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544027090 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544040918 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544044971 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544079065 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.544414043 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.545070887 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.545161009 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.547075033 CEST64185443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.547087908 CEST44364185151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.548739910 CEST64184443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.548785925 CEST44364184151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.549077034 CEST64186443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.549083948 CEST44364186151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.550457954 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.550674915 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.550750971 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.550816059 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.552527905 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.552642107 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.552723885 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.552823067 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553147078 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553163052 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553256035 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553312063 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553599119 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553606987 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553673029 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.553679943 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.560954094 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.561403990 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.561424017 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.562300920 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.562387943 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.562654018 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.562711000 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.562751055 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580615997 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580682993 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580699921 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580729961 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580756903 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580764055 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.580801964 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.595412016 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.599406958 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.603425980 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.634464025 CEST64157443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.634489059 CEST4436415713.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.637501001 CEST64159443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.637520075 CEST4436415913.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.646476984 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.647028923 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.647999048 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.648020029 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.648149014 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.648159981 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.648498058 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.648910046 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.649005890 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.649153948 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.649600029 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.649687052 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.650388956 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.650441885 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.650521994 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654449940 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654505968 CEST64158443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654505968 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654505968 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654519081 CEST4436415813.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654521942 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654529095 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654546022 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.654830933 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.655158043 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.655213118 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.655503988 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.659698963 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.659720898 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.659785032 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.659795046 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660001993 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660008907 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660021067 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660058022 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660465956 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660465956 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.660490036 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.670135975 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.670943022 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.670952082 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.672367096 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.672597885 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.674287081 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.675704956 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.675915956 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.675923109 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.678596020 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.678854942 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.678999901 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.679050922 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.679352045 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.679445982 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680042982 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680051088 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680412054 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680418968 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680486917 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.680562019 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681251049 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681344032 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681575060 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681756973 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681773901 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681946039 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.681953907 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.682787895 CEST64162443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.682792902 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.682794094 CEST4436416213.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.682868004 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.683949947 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.684003115 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.684175014 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.684180975 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.688021898 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.688544035 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.688560963 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.689706087 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.691406965 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.692816019 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.692918062 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.693161964 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.703404903 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.725097895 CEST64181443192.168.2.43.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.725106001 CEST443641813.33.220.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.735410929 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.742480040 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.742515087 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.742571115 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.743408918 CEST64182443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.743418932 CEST44364182150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.744995117 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.745008945 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.765158892 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.766562939 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788139105 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788161039 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788237095 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788428068 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788438082 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788471937 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.788580894 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.789378881 CEST64193443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.789388895 CEST44364193151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791367054 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791377068 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791610956 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791726112 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791750908 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791770935 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791824102 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791853905 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791881084 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.791901112 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.792500973 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.792517900 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.815949917 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.816314936 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.816387892 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.816786051 CEST64180443192.168.2.4142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.816793919 CEST44364180142.250.184.226192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.820221901 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.820313931 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.820365906 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.821171045 CEST64194443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.821175098 CEST4436419413.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.828609943 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.828649998 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.828748941 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.828937054 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.828953028 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.859431982 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.859625101 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867778063 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867786884 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867837906 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867891073 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867923021 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867939949 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.867964029 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.868571997 CEST64188443192.168.2.4172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.868580103 CEST44364188172.217.16.134192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.875655890 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.875819921 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.875864983 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877387047 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877403021 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877460003 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877469063 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877486944 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.877528906 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.878937006 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.878958941 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.879007101 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.879014969 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.879057884 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.879071951 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.918647051 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.918749094 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.918797016 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.919928074 CEST64187443192.168.2.413.32.27.74
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.919943094 CEST4436418713.32.27.74192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.921508074 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931607008 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931632042 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931711912 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931711912 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931729078 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.931787968 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954277039 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954330921 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954349995 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954370022 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954400063 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954410076 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954428911 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954456091 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954456091 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954457998 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954483986 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954514980 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.954547882 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.956898928 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.957048893 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.957123041 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963659048 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963684082 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963722944 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963768005 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963784933 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963799000 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963802099 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.963850975 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966792107 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966799974 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966835976 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966846943 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966856003 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966862917 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966873884 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966898918 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.966918945 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978256941 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978264093 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978288889 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978303909 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978311062 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978312016 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978334904 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978353024 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978353024 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.978370905 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.990255117 CEST64196443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.990263939 CEST4436419613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993314028 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993320942 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993361950 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993371964 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993381977 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993391991 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993402004 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.993458986 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009706020 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009752035 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009790897 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009809017 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009850025 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.009862900 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.039594889 CEST64175443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.039617062 CEST4436417513.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.041657925 CEST64189443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.041671991 CEST4436418913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.061739922 CEST64190443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.061747074 CEST4436419013.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.128711939 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130784988 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130809069 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130817890 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130865097 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130886078 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130925894 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130951881 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130978107 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.130978107 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.131006956 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.138983965 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.138993979 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139014959 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139027119 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139035940 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139045000 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139060020 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139082909 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.139107943 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.152543068 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157071114 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157104969 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157164097 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157382965 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157392025 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157701015 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.157767057 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.163186073 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.163203955 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.163324118 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.163710117 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.163722992 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.209805965 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.221924067 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.221946955 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.221991062 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.221998930 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.222029924 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.224684954 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.224706888 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.224746943 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.224756956 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.224773884 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.227370024 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.227401972 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.227432013 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.227442980 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.227477074 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.239609003 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.239677906 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.239695072 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.239757061 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.296523094 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.296600103 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310137033 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310157061 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310246944 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310271978 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310323954 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310935974 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310945988 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.310978889 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311002970 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311021090 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311034918 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311063051 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311081886 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311378002 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.311433077 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315136909 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315156937 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315243006 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315257072 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315301895 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315645933 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315666914 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315728903 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315743923 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.315793991 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.318082094 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320141077 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320162058 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320207119 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320220947 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320246935 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.320265055 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.330681086 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.330698967 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.330744982 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.330760002 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.330806017 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.345567942 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.345627069 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.345659971 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.345678091 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.345704079 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392195940 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392249107 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392277002 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392282009 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392297029 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392317057 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.392332077 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.393215895 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.393409967 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.393419981 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.394263029 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.394318104 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.395132065 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.395190001 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.395318985 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.395332098 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.397411108 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.397473097 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.397483110 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400700092 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400718927 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400753021 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400762081 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400790930 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.400808096 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401253939 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401276112 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401319027 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401326895 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401350021 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.401369095 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402071953 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402093887 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402128935 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402137995 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402159929 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402174950 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402332067 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402385950 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.402395010 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.403124094 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.403145075 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.403177023 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.403186083 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.403220892 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405564070 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405596972 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405621052 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405626059 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405643940 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405659914 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.405683994 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.406296968 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.406330109 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.406393051 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.406402111 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.406524897 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.407426119 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.407449007 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.407488108 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.407497883 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.407531023 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408761978 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408782959 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408819914 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408828974 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408854961 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.408875942 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.409687996 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.409749031 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.409758091 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413136005 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413156033 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413208008 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413218021 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413249016 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.413264036 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.415703058 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.415757895 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.415786982 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.415797949 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.415843010 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420810938 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420831919 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420839071 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420847893 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420880079 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420883894 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420901060 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420912027 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.420939922 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.422755003 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.422841072 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.422848940 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.425913095 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.425924063 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.425947905 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.425986052 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.426018953 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436527967 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436547041 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436579943 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436589003 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436600924 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436621904 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436650991 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.436655998 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.448362112 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.448388100 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.448415041 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.448424101 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.448453903 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.458340883 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.458360910 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.458400965 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.458412886 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.458439112 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.459846973 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.459904909 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.459913969 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.469820023 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.475965977 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.476182938 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.476202965 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.476509094 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.476577044 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477107048 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477212906 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477355003 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477406025 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477463007 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477912903 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477932930 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477982998 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.477994919 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.478020906 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.484879971 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.484899998 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.484935999 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.484945059 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.484973907 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.489897013 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.489914894 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.489964962 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.489989042 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.490008116 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.491971970 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492026091 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492430925 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492465019 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492491007 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492501974 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492537975 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.492538929 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493103027 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493123055 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493155956 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493164062 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493177891 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493201017 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493220091 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493226051 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493246078 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493261099 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493288040 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.493947029 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.494057894 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.494066954 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.494148970 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.494534016 CEST64174443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.494549990 CEST4436417413.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.504333973 CEST64225443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.504364014 CEST4436422513.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.504903078 CEST64225443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.505582094 CEST64225443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.505600929 CEST4436422513.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509195089 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509216070 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509253025 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509282112 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509298086 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.509318113 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.516629934 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.516654968 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.516691923 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.516702890 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.516736984 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519453049 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519499063 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519516945 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519527912 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519550085 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519593000 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519601107 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519639015 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519697905 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519772053 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519870043 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519882917 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519975901 CEST64173443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.519999027 CEST4436417313.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520242929 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520944118 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520955086 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520973921 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520975113 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.520984888 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521003008 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521025896 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521035910 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521045923 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521089077 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521287918 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521351099 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521909952 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.521918058 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.522166967 CEST64205443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.522378922 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.522998095 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.523080111 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.523111105 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.523403883 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.526654005 CEST64229443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.526684999 CEST4436422913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.526794910 CEST64229443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.526988029 CEST64229443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.527003050 CEST4436422913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534178972 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534187078 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534215927 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534234047 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534269094 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534276009 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.534341097 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549127102 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549140930 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549176931 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549189091 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549526930 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549576044 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549789906 CEST64183443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.549796104 CEST4436418313.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.567401886 CEST4436420613.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.567414999 CEST4436420513.35.58.148192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.577461004 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.577481985 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.577527046 CEST64206443192.168.2.413.35.58.148
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.597913027 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.597965002 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609354973 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609369040 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609422922 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609446049 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609461069 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.609483957 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.624373913 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.624388933 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.624443054 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.624453068 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.624495029 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.626962900 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.627011061 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.632147074 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.632203102 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.646991014 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.647005081 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.647062063 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.647083044 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.682734013 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.682787895 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.682800055 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.682820082 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.682889938 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.683733940 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.722902060 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.722922087 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.722968102 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.722987890 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.723006964 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728658915 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728708982 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728722095 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728756905 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728775978 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.728795052 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738832951 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738846064 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738898993 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738920927 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738940954 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.738962889 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.754362106 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.754375935 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.754429102 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.754451990 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.754492998 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.762758017 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.762820959 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.762831926 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.775564909 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.775573969 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.776956081 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.776968956 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.777024031 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.777035952 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.777061939 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825236082 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825243950 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825294018 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825300932 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825336933 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825365067 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825381994 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825381994 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825387955 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.825403929 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.833636045 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.833801031 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.833965063 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.835511923 CEST64210443192.168.2.4172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.835536957 CEST44364210172.217.16.194192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.837150097 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.837162971 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.837465048 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.837491035 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839549065 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839557886 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839608908 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839622021 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839651108 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839672089 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839699984 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839718103 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839730024 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839730024 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839740992 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.839770079 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.841650963 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.841711044 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.841758013 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.841779947 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.841809034 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.842025042 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843343019 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843357086 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843434095 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843434095 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843446970 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843710899 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843735933 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843746901 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.843806982 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.844424963 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.844556093 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.844564915 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.845957994 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.845972061 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.846056938 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.846056938 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.846067905 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.848786116 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.848846912 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.848880053 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.848880053 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.849163055 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.849375963 CEST64192443192.168.2.413.32.99.71
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.849389076 CEST4436419213.32.99.71192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.852861881 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.852878094 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.853174925 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.853183031 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.869672060 CEST64237443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.869707108 CEST4436423713.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.871345997 CEST64237443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.873884916 CEST64237443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.873924971 CEST4436423713.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.879201889 CEST64238443192.168.2.4142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.879213095 CEST44364238142.250.186.130192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.879352093 CEST64238443192.168.2.4142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.881645918 CEST64238443192.168.2.4142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.881658077 CEST44364238142.250.186.130192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.884212971 CEST64239443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.884270906 CEST4436423920.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.885737896 CEST64239443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.886570930 CEST64240443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.886584044 CEST4436424020.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.886651993 CEST64240443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.887213945 CEST64240443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.887216091 CEST64239443192.168.2.420.7.215.90
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.887223005 CEST4436424020.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.887243032 CEST4436423920.7.215.90192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.933451891 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.933640957 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.933648109 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.934115887 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.934595108 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.934595108 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.934673071 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.935893059 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.935919046 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.935990095 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.935990095 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.935998917 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.942878962 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.943156958 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.943166018 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965629101 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965639114 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965683937 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965709925 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965713978 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965749979 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965759993 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.965851068 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.967778921 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.970845938 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.970870018 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.971201897 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.971602917 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.971654892 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.971745968 CEST64219443192.168.2.413.32.99.26
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.981759071 CEST64241443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.981786013 CEST4436424152.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.982198000 CEST64241443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.985203028 CEST64241443192.168.2.452.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.985236883 CEST4436424152.223.40.198192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989545107 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989553928 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989598036 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989635944 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989645004 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989670992 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.989800930 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013572931 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013588905 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013649940 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013658047 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013667107 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.013863087 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.019403934 CEST4436421913.32.99.26192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.031847000 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.031893969 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.031936884 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.031944036 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.031972885 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.038645029 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.038768053 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.038778067 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.038866997 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046217918 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046245098 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046276093 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046283960 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046324015 CEST4436421813.107.246.44192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046346903 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.046346903 CEST64218443192.168.2.413.107.246.44
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052232981 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052284956 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052320957 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052329063 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052355051 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.052448988 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072580099 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072594881 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072666883 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072673082 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072700024 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.072716951 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091645956 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091664076 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091732025 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091732025 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091738939 CEST44364197157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.091830969 CEST64197443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:15.523735046 CEST192.168.2.41.1.1.10x7a10Standard query (0)www.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:15.527080059 CEST192.168.2.41.1.1.10x8be4Standard query (0)www.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:16.029655933 CEST192.168.2.41.1.1.10xc77cStandard query (0)www.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:16.029817104 CEST192.168.2.41.1.1.10xa3e3Standard query (0)www.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.545198917 CEST192.168.2.41.1.1.10xcfb6Standard query (0)cdn.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.545944929 CEST192.168.2.41.1.1.10x770cStandard query (0)cdn.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.549165964 CEST192.168.2.41.1.1.10xb239Standard query (0)gtm.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.549743891 CEST192.168.2.41.1.1.10xb427Standard query (0)gtm.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.569318056 CEST192.168.2.41.1.1.10x556eStandard query (0)api.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.569761038 CEST192.168.2.41.1.1.10x7644Standard query (0)api.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.572962046 CEST192.168.2.41.1.1.10x9e1bStandard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.573379993 CEST192.168.2.41.1.1.10xf862Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584187984 CEST192.168.2.41.1.1.10xc54cStandard query (0)object-storage.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584723949 CEST192.168.2.41.1.1.10x6e0Standard query (0)object-storage.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.586529016 CEST192.168.2.41.1.1.10x3c88Standard query (0)design-cdn.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.586848974 CEST192.168.2.41.1.1.10xe576Standard query (0)design-cdn.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.473722935 CEST192.168.2.41.1.1.10x2c38Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.474379063 CEST192.168.2.41.1.1.10x795bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.041913986 CEST192.168.2.41.1.1.10xa18eStandard query (0)resources.digital-cloud-west.medallia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.042399883 CEST192.168.2.41.1.1.10xf65eStandard query (0)resources.digital-cloud-west.medallia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.089596987 CEST192.168.2.41.1.1.10x88aStandard query (0)www.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.089953899 CEST192.168.2.41.1.1.10x947cStandard query (0)www.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.093916893 CEST192.168.2.41.1.1.10xe224Standard query (0)object-storage.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.097511053 CEST192.168.2.41.1.1.10x89a0Standard query (0)object-storage.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.078232050 CEST192.168.2.41.1.1.10xb04eStandard query (0)dsom-imager-prod.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.078449965 CEST192.168.2.41.1.1.10xc9eaStandard query (0)dsom-imager-prod.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.158571959 CEST192.168.2.41.1.1.10xa4c6Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.158829927 CEST192.168.2.41.1.1.10xf032Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.160106897 CEST192.168.2.41.1.1.10x22c9Standard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.160479069 CEST192.168.2.41.1.1.10x696fStandard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.239173889 CEST192.168.2.41.1.1.10xf6b9Standard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.239311934 CEST192.168.2.41.1.1.10x880cStandard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.581583977 CEST192.168.2.41.1.1.10x6ecfStandard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.581743002 CEST192.168.2.41.1.1.10xf782Standard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.566225052 CEST192.168.2.41.1.1.10xdcb1Standard query (0)bf83926djj.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.573381901 CEST192.168.2.41.1.1.10x75c1Standard query (0)bf83926djj.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.491683960 CEST192.168.2.41.1.1.10x596bStandard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.492007017 CEST192.168.2.41.1.1.10x61f9Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.493848085 CEST192.168.2.41.1.1.10x5ec5Standard query (0)resources.digital-cloud-west.medallia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.494062901 CEST192.168.2.41.1.1.10x5a8fStandard query (0)resources.digital-cloud-west.medallia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.642352104 CEST192.168.2.41.1.1.10xb712Standard query (0)c.az.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.643749952 CEST192.168.2.41.1.1.10xf848Standard query (0)c.az.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.862364054 CEST192.168.2.41.1.1.10x592cStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.862559080 CEST192.168.2.41.1.1.10x5ebeStandard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.956001997 CEST192.168.2.41.1.1.10x327Standard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.956243992 CEST192.168.2.41.1.1.10x921dStandard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.958600998 CEST192.168.2.41.1.1.10xfc8dStandard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.958878040 CEST192.168.2.41.1.1.10xf5ffStandard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.961536884 CEST192.168.2.41.1.1.10x8a38Standard query (0)gtm.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.961788893 CEST192.168.2.41.1.1.10xd72cStandard query (0)gtm.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.962795019 CEST192.168.2.41.1.1.10xaa71Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.962961912 CEST192.168.2.41.1.1.10x958bStandard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.964597940 CEST192.168.2.41.1.1.10x1b72Standard query (0)bf83926djj.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.964724064 CEST192.168.2.41.1.1.10xecb9Standard query (0)bf83926djj.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965671062 CEST192.168.2.41.1.1.10xce92Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965887070 CEST192.168.2.41.1.1.10x840aStandard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.481851101 CEST192.168.2.41.1.1.10xd88Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.482332945 CEST192.168.2.41.1.1.10x8f11Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.534970045 CEST192.168.2.41.1.1.10xedaaStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.535090923 CEST192.168.2.41.1.1.10x7f51Standard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.024859905 CEST192.168.2.41.1.1.10x4293Standard query (0)sessions.bugsnag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.025058031 CEST192.168.2.41.1.1.10x59f4Standard query (0)sessions.bugsnag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.167469978 CEST192.168.2.41.1.1.10xd36dStandard query (0)prod2-live-chat.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.167675972 CEST192.168.2.41.1.1.10xc198Standard query (0)prod2-live-chat.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.661715984 CEST192.168.2.41.1.1.10xde3bStandard query (0)member-api.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.661997080 CEST192.168.2.41.1.1.10xb76cStandard query (0)member-api.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.855012894 CEST192.168.2.41.1.1.10xe6dfStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.855173111 CEST192.168.2.41.1.1.10x6335Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.917329073 CEST192.168.2.41.1.1.10xd742Standard query (0)prod2-shipt-live-chat.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.917485952 CEST192.168.2.41.1.1.10x1462Standard query (0)prod2-shipt-live-chat.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.925889969 CEST192.168.2.41.1.1.10x4a49Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.926059961 CEST192.168.2.41.1.1.10x33e4Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.009006977 CEST192.168.2.41.1.1.10xd77cStandard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.009157896 CEST192.168.2.41.1.1.10x9b06Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015280962 CEST192.168.2.41.1.1.10x75b8Standard query (0)prod2-live-chat.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015474081 CEST192.168.2.41.1.1.10x4742Standard query (0)prod2-live-chat.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.962753057 CEST192.168.2.41.1.1.10x7809Standard query (0)analytics-sm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.963174105 CEST192.168.2.41.1.1.10xd19bStandard query (0)analytics-sm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.307936907 CEST192.168.2.41.1.1.10xf82Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.308180094 CEST192.168.2.41.1.1.10x5044Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.315849066 CEST192.168.2.41.1.1.10x19b5Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.316037893 CEST192.168.2.41.1.1.10x4e5eStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.393472910 CEST192.168.2.41.1.1.10x41a9Standard query (0)live-chat-static.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.393671989 CEST192.168.2.41.1.1.10x9c0fStandard query (0)live-chat-static.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.394105911 CEST192.168.2.41.1.1.10x9fb2Standard query (0)12099269.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.394438028 CEST192.168.2.41.1.1.10xa53fStandard query (0)12099269.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.157218933 CEST192.168.2.41.1.1.10x71c8Standard query (0)analytics-sm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.157347918 CEST192.168.2.41.1.1.10x6eb3Standard query (0)analytics-sm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.282399893 CEST192.168.2.41.1.1.10x24a9Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.282687902 CEST192.168.2.41.1.1.10xf1afStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.477497101 CEST192.168.2.41.1.1.10x9182Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.477638960 CEST192.168.2.41.1.1.10xbf24Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.855922937 CEST192.168.2.41.1.1.10x14c5Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.856161118 CEST192.168.2.41.1.1.10xb895Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.824003935 CEST192.168.2.41.1.1.10xaaf1Standard query (0)action.dstillery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.824337006 CEST192.168.2.41.1.1.10x7b72Standard query (0)action.dstillery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.826766968 CEST192.168.2.41.1.1.10x407bStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.826929092 CEST192.168.2.41.1.1.10x368dStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.858875990 CEST192.168.2.41.1.1.10xbc71Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.859664917 CEST192.168.2.41.1.1.10x7962Standard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.902529955 CEST192.168.2.41.1.1.10xac8cStandard query (0)live-chat-static.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.902915955 CEST192.168.2.41.1.1.10x953Standard query (0)live-chat-static.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.907833099 CEST192.168.2.41.1.1.10x88a6Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.908243895 CEST192.168.2.41.1.1.10xbd23Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915875912 CEST192.168.2.41.1.1.10x565dStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.916254044 CEST192.168.2.41.1.1.10x7684Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.023443937 CEST192.168.2.41.1.1.10xb66aStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.023891926 CEST192.168.2.41.1.1.10x6a5Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.724656105 CEST192.168.2.41.1.1.10x297eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.724833965 CEST192.168.2.41.1.1.10x665aStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.761492968 CEST192.168.2.41.1.1.10xbef3Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.761636972 CEST192.168.2.41.1.1.10xa00aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.762583017 CEST192.168.2.41.1.1.10x9327Standard query (0)action.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.762722969 CEST192.168.2.41.1.1.10xcb54Standard query (0)action.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.820242882 CEST192.168.2.41.1.1.10x103dStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.820552111 CEST192.168.2.41.1.1.10x590Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.133877039 CEST192.168.2.41.1.1.10x499cStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.134275913 CEST192.168.2.41.1.1.10x1c5fStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.505141020 CEST192.168.2.41.1.1.10xafd0Standard query (0)action.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.505297899 CEST192.168.2.41.1.1.10xaab6Standard query (0)action.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.871419907 CEST192.168.2.41.1.1.10x5746Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.871663094 CEST192.168.2.41.1.1.10x5a2aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.970577955 CEST192.168.2.41.1.1.10x7fc4Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.970577955 CEST192.168.2.41.1.1.10x3675Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.139054060 CEST192.168.2.41.1.1.10x30b1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.139226913 CEST192.168.2.41.1.1.10xc0deStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.656702995 CEST192.168.2.41.1.1.10xeec1Standard query (0)prod2-shipt-live-chat.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.657234907 CEST192.168.2.41.1.1.10xce00Standard query (0)prod2-shipt-live-chat.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.761583090 CEST192.168.2.41.1.1.10x4a19Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.761583090 CEST192.168.2.41.1.1.10x3ee4Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.804358006 CEST192.168.2.41.1.1.10x617cStandard query (0)sprcdn-qa6.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.804663897 CEST192.168.2.41.1.1.10x8b2fStandard query (0)sprcdn-qa6.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.842881918 CEST192.168.2.41.1.1.10x3d8eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.843095064 CEST192.168.2.41.1.1.10x3c51Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.401371002 CEST192.168.2.41.1.1.10x5233Standard query (0)sprcdn-qa6.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.401653051 CEST192.168.2.41.1.1.10xc65aStandard query (0)sprcdn-qa6.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.674030066 CEST192.168.2.41.1.1.10x313aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.674170017 CEST192.168.2.41.1.1.10x959Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.429842949 CEST192.168.2.41.1.1.10xf0c9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.429977894 CEST192.168.2.41.1.1.10x2a00Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.646249056 CEST192.168.2.41.1.1.10xd268Standard query (0)prod2-live-chat-mqtt.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.646389961 CEST192.168.2.41.1.1.10x7261Standard query (0)prod2-live-chat-mqtt.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.729737043 CEST192.168.2.41.1.1.10x8623Standard query (0)prod2-live-chat-mqtt.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.729891062 CEST192.168.2.41.1.1.10x5d75Standard query (0)prod2-live-chat-mqtt.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.853182077 CEST192.168.2.41.1.1.10x12edStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.853322029 CEST192.168.2.41.1.1.10x7c00Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:37.010210991 CEST192.168.2.41.1.1.10xab5bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:37.010210991 CEST192.168.2.41.1.1.10x9b5bStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:38.638396978 CEST192.168.2.41.1.1.10x7ba1Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:38.638739109 CEST192.168.2.41.1.1.10x2551Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.978544950 CEST192.168.2.41.1.1.10x5742Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.978894949 CEST192.168.2.41.1.1.10x969fStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.979409933 CEST192.168.2.41.1.1.10xad52Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.979648113 CEST192.168.2.41.1.1.10xbc80Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:40.006587029 CEST192.168.2.41.1.1.10x139bStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:40.006735086 CEST192.168.2.41.1.1.10xdf9fStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.278393984 CEST192.168.2.41.1.1.10x19fdStandard query (0)udc-neb.kampyle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.278630018 CEST192.168.2.41.1.1.10xbe06Standard query (0)udc-neb.kampyle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.748207092 CEST192.168.2.41.1.1.10x376Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.748419046 CEST192.168.2.41.1.1.10xda4bStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.930788994 CEST192.168.2.41.1.1.10x976cStandard query (0)udc-neb.kampyle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.931170940 CEST192.168.2.41.1.1.10x3fb0Standard query (0)udc-neb.kampyle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.681308985 CEST192.168.2.41.1.1.10x9803Standard query (0)auth.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.681695938 CEST192.168.2.41.1.1.10x696eStandard query (0)auth.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:53.402407885 CEST192.168.2.41.1.1.10x7a23Standard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:53.402407885 CEST192.168.2.41.1.1.10xd36fStandard query (0)cdn.auth0.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:56.350574017 CEST192.168.2.41.1.1.10xcae5Standard query (0)member-api.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:56.350745916 CEST192.168.2.41.1.1.10xa4faStandard query (0)member-api.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.278403997 CEST192.168.2.41.1.1.10x5987Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.278531075 CEST192.168.2.41.1.1.10x8ebbStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.282285929 CEST192.168.2.41.1.1.10x1ba0Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.282440901 CEST192.168.2.41.1.1.10xe345Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.289192915 CEST192.168.2.41.1.1.10xc6efStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.289391041 CEST192.168.2.41.1.1.10x6826Standard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.291297913 CEST192.168.2.41.1.1.10x2b9cStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.291668892 CEST192.168.2.41.1.1.10x9b83Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.292253971 CEST192.168.2.41.1.1.10x1ed5Standard query (0)dt-secure.videohub.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.292473078 CEST192.168.2.41.1.1.10x8815Standard query (0)dt-secure.videohub.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.295335054 CEST192.168.2.41.1.1.10xdb18Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.295507908 CEST192.168.2.41.1.1.10xcb0dStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.295973063 CEST192.168.2.41.1.1.10x83fdStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.296156883 CEST192.168.2.41.1.1.10x776dStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.321815968 CEST192.168.2.41.1.1.10x6438Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.321938038 CEST192.168.2.41.1.1.10xe5cfStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.686913967 CEST192.168.2.41.1.1.10x52e7Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.687203884 CEST192.168.2.41.1.1.10x3404Standard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.789419889 CEST192.168.2.41.1.1.10x35e7Standard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.789572001 CEST192.168.2.41.1.1.10xe7bbStandard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.799401045 CEST192.168.2.41.1.1.10x71a3Standard query (0)dmp.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.799536943 CEST192.168.2.41.1.1.10x5131Standard query (0)dmp.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.881650925 CEST192.168.2.41.1.1.10x637eStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.881823063 CEST192.168.2.41.1.1.10x6c07Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:11.255007029 CEST192.168.2.41.1.1.10x8dedStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:11.255531073 CEST192.168.2.41.1.1.10x4680Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.738023996 CEST192.168.2.41.1.1.10x33e4Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.738195896 CEST192.168.2.41.1.1.10x21Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.739245892 CEST192.168.2.41.1.1.10x8961Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.739480972 CEST192.168.2.41.1.1.10xb8d9Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.943439960 CEST192.168.2.41.1.1.10x7ecdStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.943653107 CEST192.168.2.41.1.1.10x4bebStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.952666998 CEST192.168.2.41.1.1.10xf1fdStandard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.952919006 CEST192.168.2.41.1.1.10x4cb2Standard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.961565018 CEST192.168.2.41.1.1.10xa957Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.961999893 CEST192.168.2.41.1.1.10xd924Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.611980915 CEST192.168.2.41.1.1.10x6ca6Standard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.612529993 CEST192.168.2.41.1.1.10x343fStandard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.617245913 CEST192.168.2.41.1.1.10x8cb7Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.617479086 CEST192.168.2.41.1.1.10x3fd5Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.620012045 CEST192.168.2.41.1.1.10x51f5Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.620206118 CEST192.168.2.41.1.1.10xa016Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.951011896 CEST192.168.2.41.1.1.10x2e17Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.951416969 CEST192.168.2.41.1.1.10x3863Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.261655092 CEST192.168.2.41.1.1.10x597Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.262181044 CEST192.168.2.41.1.1.10x874fStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.289035082 CEST192.168.2.41.1.1.10x2319Standard query (0)www.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.289177895 CEST192.168.2.41.1.1.10xe4dfStandard query (0)www.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:18.052763939 CEST192.168.2.41.1.1.10x158bStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:18.052933931 CEST192.168.2.41.1.1.10xc6dbStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.244903088 CEST192.168.2.41.1.1.10x9c86Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.245043993 CEST192.168.2.41.1.1.10x6491Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.276715994 CEST192.168.2.41.1.1.10x346cStandard query (0)www.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.276864052 CEST192.168.2.41.1.1.10x4263Standard query (0)www.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:23.718939066 CEST192.168.2.41.1.1.10x415Standard query (0)bf83926djj.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:23.718939066 CEST192.168.2.41.1.1.10x7c1Standard query (0)bf83926djj.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:24.318329096 CEST192.168.2.41.1.1.10x5ff2Standard query (0)bf83926djj.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:24.318627119 CEST192.168.2.41.1.1.10x367Standard query (0)bf83926djj.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.323720932 CEST192.168.2.41.1.1.10x40a2Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.324047089 CEST192.168.2.41.1.1.10xe9c5Standard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.508603096 CEST192.168.2.41.1.1.10xc48aStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.508816957 CEST192.168.2.41.1.1.10x25b7Standard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.020859957 CEST192.168.2.41.1.1.10x8b6Standard query (0)c.az.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.021225929 CEST192.168.2.41.1.1.10x719Standard query (0)c.az.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.231376886 CEST192.168.2.41.1.1.10x3419Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.231962919 CEST192.168.2.41.1.1.10x5dd9Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.057867050 CEST192.168.2.41.1.1.10xd649Standard query (0)member-api.shipt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.058193922 CEST192.168.2.41.1.1.10xd3e2Standard query (0)member-api.shipt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.270734072 CEST192.168.2.41.1.1.10x96d5Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.271169901 CEST192.168.2.41.1.1.10x507cStandard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.612565041 CEST192.168.2.41.1.1.10xfb68Standard query (0)prod2-shipt-live-chat.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.612843037 CEST192.168.2.41.1.1.10xc927Standard query (0)prod2-shipt-live-chat.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:32.579580069 CEST192.168.2.41.1.1.10x4cd3Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:32.579758883 CEST192.168.2.41.1.1.10x4f39Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:36.182287931 CEST192.168.2.41.1.1.10xf78Standard query (0)prod2-live-chat-mqtt.sprinklr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:36.182554960 CEST192.168.2.41.1.1.10x1e59Standard query (0)prod2-live-chat-mqtt.sprinklr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:15.548424959 CEST1.1.1.1192.168.2.40x8be4No error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:15.550025940 CEST1.1.1.1192.168.2.40x7a10No error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:16.050451994 CEST1.1.1.1192.168.2.40xc77cNo error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:16.064928055 CEST1.1.1.1192.168.2.40xa3e3No error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.564538956 CEST1.1.1.1192.168.2.40xcfb6No error (0)cdn.segment.iod10965qij0vo0t.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.564538956 CEST1.1.1.1192.168.2.40xcfb6No error (0)d10965qij0vo0t.cloudfront.net18.244.18.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.564538956 CEST1.1.1.1192.168.2.40xcfb6No error (0)d10965qij0vo0t.cloudfront.net18.244.18.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.564538956 CEST1.1.1.1192.168.2.40xcfb6No error (0)d10965qij0vo0t.cloudfront.net18.244.18.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.564538956 CEST1.1.1.1192.168.2.40xcfb6No error (0)d10965qij0vo0t.cloudfront.net18.244.18.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.565800905 CEST1.1.1.1192.168.2.40x770cNo error (0)cdn.segment.iod10965qij0vo0t.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.574129105 CEST1.1.1.1192.168.2.40xb239No error (0)gtm.shipt.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.574129105 CEST1.1.1.1192.168.2.40xb239No error (0)gtm.shipt.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.574129105 CEST1.1.1.1192.168.2.40xb239No error (0)gtm.shipt.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.574129105 CEST1.1.1.1192.168.2.40xb239No error (0)gtm.shipt.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584764004 CEST1.1.1.1192.168.2.40x9e1bNo error (0)js-cdn.dynatrace.com52.222.236.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584764004 CEST1.1.1.1192.168.2.40x9e1bNo error (0)js-cdn.dynatrace.com52.222.236.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584764004 CEST1.1.1.1192.168.2.40x9e1bNo error (0)js-cdn.dynatrace.com52.222.236.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.584764004 CEST1.1.1.1192.168.2.40x9e1bNo error (0)js-cdn.dynatrace.com52.222.236.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.589850903 CEST1.1.1.1192.168.2.40x7644No error (0)api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.589864016 CEST1.1.1.1192.168.2.40x556eNo error (0)api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.605278015 CEST1.1.1.1192.168.2.40x6e0No error (0)object-storage.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.606312037 CEST1.1.1.1192.168.2.40xc54cNo error (0)object-storage.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.607753992 CEST1.1.1.1192.168.2.40xe576No error (0)design-cdn.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:17.607791901 CEST1.1.1.1192.168.2.40x3c88No error (0)design-cdn.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.480983019 CEST1.1.1.1192.168.2.40x2c38No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:18.481209040 CEST1.1.1.1192.168.2.40x795bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.049429893 CEST1.1.1.1192.168.2.40xa18eNo error (0)resources.digital-cloud-west.medallia.commedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.049429893 CEST1.1.1.1192.168.2.40xa18eNo error (0)medallia2.map.fastly.net146.75.117.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.052314997 CEST1.1.1.1192.168.2.40xf65eNo error (0)resources.digital-cloud-west.medallia.commedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.111839056 CEST1.1.1.1192.168.2.40x88aNo error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.113898993 CEST1.1.1.1192.168.2.40xe224No error (0)object-storage.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.124712944 CEST1.1.1.1192.168.2.40x947cNo error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:19.131867886 CEST1.1.1.1192.168.2.40x89a0No error (0)object-storage.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.098958015 CEST1.1.1.1192.168.2.40xb04eNo error (0)dsom-imager-prod.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.100486040 CEST1.1.1.1192.168.2.40xc9eaNo error (0)dsom-imager-prod.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.165554047 CEST1.1.1.1192.168.2.40xa4c6No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.165554047 CEST1.1.1.1192.168.2.40xa4c6No error (0)d296je7bbdd650.cloudfront.net13.35.58.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.166292906 CEST1.1.1.1192.168.2.40xf032No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.168217897 CEST1.1.1.1192.168.2.40x696fNo error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.168282032 CEST1.1.1.1192.168.2.40x22c9No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.245976925 CEST1.1.1.1192.168.2.40xf6b9No error (0)t.contentsquare.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.245976925 CEST1.1.1.1192.168.2.40xf6b9No error (0)t.contentsquare.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.245976925 CEST1.1.1.1192.168.2.40xf6b9No error (0)t.contentsquare.net18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:20.245976925 CEST1.1.1.1192.168.2.40xf6b9No error (0)t.contentsquare.net18.244.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.592215061 CEST1.1.1.1192.168.2.40x6ecfNo error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.592215061 CEST1.1.1.1192.168.2.40x6ecfNo error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.592215061 CEST1.1.1.1192.168.2.40x6ecfNo error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:21.592215061 CEST1.1.1.1192.168.2.40x6ecfNo error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.575234890 CEST1.1.1.1192.168.2.40xdcb1No error (0)bf83926djj.bf.dynatrace.com44.195.253.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.575234890 CEST1.1.1.1192.168.2.40xdcb1No error (0)bf83926djj.bf.dynatrace.com100.29.49.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:22.575234890 CEST1.1.1.1192.168.2.40xdcb1No error (0)bf83926djj.bf.dynatrace.com3.214.180.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.498692989 CEST1.1.1.1192.168.2.40x596bNo error (0)js-cdn.dynatrace.com52.222.236.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.498692989 CEST1.1.1.1192.168.2.40x596bNo error (0)js-cdn.dynatrace.com52.222.236.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.498692989 CEST1.1.1.1192.168.2.40x596bNo error (0)js-cdn.dynatrace.com52.222.236.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.498692989 CEST1.1.1.1192.168.2.40x596bNo error (0)js-cdn.dynatrace.com52.222.236.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.502883911 CEST1.1.1.1192.168.2.40x5ec5No error (0)resources.digital-cloud-west.medallia.commedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.502883911 CEST1.1.1.1192.168.2.40x5ec5No error (0)medallia2.map.fastly.net146.75.117.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.649760962 CEST1.1.1.1192.168.2.40xb712No error (0)c.az.contentsquare.net9fb0bae4fa1d51cf.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.649760962 CEST1.1.1.1192.168.2.40xb712No error (0)c.aa.contentsquare.nettm-dep-production-northeurope.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.649760962 CEST1.1.1.1192.168.2.40xb712No error (0)c1.aa.contentsquare.netdep.aa.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.649760962 CEST1.1.1.1192.168.2.40xb712No error (0)dep.aa.contentsquare.net51.104.148.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.651339054 CEST1.1.1.1192.168.2.40xf848No error (0)c.az.contentsquare.net9fb0bae4fa1d51cf.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.651339054 CEST1.1.1.1192.168.2.40xf848No error (0)c.aa.contentsquare.nettm-dep-production-northeurope.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.651339054 CEST1.1.1.1192.168.2.40xf848No error (0)c1.aa.contentsquare.netdep.aa.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.868916035 CEST1.1.1.1192.168.2.40x592cNo error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.868916035 CEST1.1.1.1192.168.2.40x592cNo error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.868916035 CEST1.1.1.1192.168.2.40x592cNo error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.868916035 CEST1.1.1.1192.168.2.40x592cNo error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.963429928 CEST1.1.1.1192.168.2.40x921dNo error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.963563919 CEST1.1.1.1192.168.2.40x327No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965640068 CEST1.1.1.1192.168.2.40xfc8dNo error (0)t.contentsquare.net18.244.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965640068 CEST1.1.1.1192.168.2.40xfc8dNo error (0)t.contentsquare.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965640068 CEST1.1.1.1192.168.2.40xfc8dNo error (0)t.contentsquare.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.965640068 CEST1.1.1.1192.168.2.40xfc8dNo error (0)t.contentsquare.net18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.969892025 CEST1.1.1.1192.168.2.40xaa71No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.969892025 CEST1.1.1.1192.168.2.40xaa71No error (0)d296je7bbdd650.cloudfront.net13.35.58.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.970293045 CEST1.1.1.1192.168.2.40x958bNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.972868919 CEST1.1.1.1192.168.2.40xce92No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.972868919 CEST1.1.1.1192.168.2.40xce92No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.972868919 CEST1.1.1.1192.168.2.40xce92No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.972868919 CEST1.1.1.1192.168.2.40xce92No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.974870920 CEST1.1.1.1192.168.2.40x1b72No error (0)bf83926djj.bf.dynatrace.com44.195.253.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.974870920 CEST1.1.1.1192.168.2.40x1b72No error (0)bf83926djj.bf.dynatrace.com3.214.180.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.974870920 CEST1.1.1.1192.168.2.40x1b72No error (0)bf83926djj.bf.dynatrace.com100.29.49.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.982644081 CEST1.1.1.1192.168.2.40x8a38No error (0)gtm.shipt.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.982644081 CEST1.1.1.1192.168.2.40x8a38No error (0)gtm.shipt.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.982644081 CEST1.1.1.1192.168.2.40x8a38No error (0)gtm.shipt.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:23.982644081 CEST1.1.1.1192.168.2.40x8a38No error (0)gtm.shipt.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488771915 CEST1.1.1.1192.168.2.40xd88No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488771915 CEST1.1.1.1192.168.2.40xd88No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488771915 CEST1.1.1.1192.168.2.40xd88No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.488771915 CEST1.1.1.1192.168.2.40xd88No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.542129040 CEST1.1.1.1192.168.2.40xedaaNo error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.542129040 CEST1.1.1.1192.168.2.40xedaaNo error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.542129040 CEST1.1.1.1192.168.2.40xedaaNo error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:25.542129040 CEST1.1.1.1192.168.2.40xedaaNo error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.032264948 CEST1.1.1.1192.168.2.40x4293No error (0)sessions.bugsnag.com35.190.88.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.186574936 CEST1.1.1.1192.168.2.40xd36dNo error (0)prod2-live-chat.sprinklr.comapps-aks-lc.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.186574936 CEST1.1.1.1192.168.2.40xd36dNo error (0)apps-aks-lc.prod2.spr-ops.com4.152.163.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.196307898 CEST1.1.1.1192.168.2.40xc198No error (0)prod2-live-chat.sprinklr.comapps-aks-lc.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.683073044 CEST1.1.1.1192.168.2.40xb76cNo error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.697854042 CEST1.1.1.1192.168.2.40xde3bNo error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.852890015 CEST1.1.1.1192.168.2.40x4615No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.852890015 CEST1.1.1.1192.168.2.40x4615No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.852890015 CEST1.1.1.1192.168.2.40x4615No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)static.gslb.pinterest.netdualstack.pinterest.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862293959 CEST1.1.1.1192.168.2.40xe6dfNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862436056 CEST1.1.1.1192.168.2.40x6335No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.862436056 CEST1.1.1.1192.168.2.40x6335No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.933975935 CEST1.1.1.1192.168.2.40x33e4No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.933975935 CEST1.1.1.1192.168.2.40x33e4No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.934135914 CEST1.1.1.1192.168.2.40x4a49No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.934135914 CEST1.1.1.1192.168.2.40x4a49No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.937122107 CEST1.1.1.1192.168.2.40x1462No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.947047949 CEST1.1.1.1192.168.2.40xd742No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:26.947047949 CEST1.1.1.1192.168.2.40xd742No error (0)apps-aks-kex.prod2.spr-ops.com20.7.215.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015847921 CEST1.1.1.1192.168.2.40xd77cNo error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015847921 CEST1.1.1.1192.168.2.40xd77cNo error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015847921 CEST1.1.1.1192.168.2.40xd77cNo error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.015847921 CEST1.1.1.1192.168.2.40xd77cNo error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.022542953 CEST1.1.1.1192.168.2.40x75b8No error (0)prod2-live-chat.sprinklr.comapps-aks-lc.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.022542953 CEST1.1.1.1192.168.2.40x75b8No error (0)apps-aks-lc.prod2.spr-ops.com4.152.163.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.022810936 CEST1.1.1.1192.168.2.40x4742No error (0)prod2-live-chat.sprinklr.comapps-aks-lc.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.981630087 CEST1.1.1.1192.168.2.40x7809No error (0)analytics-sm.com13.32.27.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.981630087 CEST1.1.1.1192.168.2.40x7809No error (0)analytics-sm.com13.32.27.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.981630087 CEST1.1.1.1192.168.2.40x7809No error (0)analytics-sm.com13.32.27.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:27.981630087 CEST1.1.1.1192.168.2.40x7809No error (0)analytics-sm.com13.32.27.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.314862967 CEST1.1.1.1192.168.2.40xf82No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.315566063 CEST1.1.1.1192.168.2.40x5044No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.315566063 CEST1.1.1.1192.168.2.40x5044No error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.315566063 CEST1.1.1.1192.168.2.40x5044No error (0)static.gslb.pinterest.netdualstack.pinterest.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321738958 CEST1.1.1.1192.168.2.40x24c0No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321738958 CEST1.1.1.1192.168.2.40x24c0No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.321738958 CEST1.1.1.1192.168.2.40x24c0No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322559118 CEST1.1.1.1192.168.2.40x4e5eNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.322559118 CEST1.1.1.1192.168.2.40x4e5eNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.324336052 CEST1.1.1.1192.168.2.40x19b5No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.324336052 CEST1.1.1.1192.168.2.40x19b5No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.408615112 CEST1.1.1.1192.168.2.40xa53fNo error (0)12099269.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.417253017 CEST1.1.1.1192.168.2.40x9c0fNo error (0)live-chat-static.sprinklr.comd3frhxtoji9i5h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419526100 CEST1.1.1.1192.168.2.40x41a9No error (0)live-chat-static.sprinklr.comd3frhxtoji9i5h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419526100 CEST1.1.1.1192.168.2.40x41a9No error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419526100 CEST1.1.1.1192.168.2.40x41a9No error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419526100 CEST1.1.1.1192.168.2.40x41a9No error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.419526100 CEST1.1.1.1192.168.2.40x41a9No error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.427853107 CEST1.1.1.1192.168.2.40x9fb2No error (0)12099269.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:28.427853107 CEST1.1.1.1192.168.2.40x9fb2No error (0)dart.l.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.178750992 CEST1.1.1.1192.168.2.40x71c8No error (0)analytics-sm.com13.32.27.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.178750992 CEST1.1.1.1192.168.2.40x71c8No error (0)analytics-sm.com13.32.27.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.178750992 CEST1.1.1.1192.168.2.40x71c8No error (0)analytics-sm.com13.32.27.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.178750992 CEST1.1.1.1192.168.2.40x71c8No error (0)analytics-sm.com13.32.27.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.289426088 CEST1.1.1.1192.168.2.40xf1afNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.289444923 CEST1.1.1.1192.168.2.40x24a9No error (0)ad.doubleclick.net142.250.74.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486069918 CEST1.1.1.1192.168.2.40x9182No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486380100 CEST1.1.1.1192.168.2.40xbf24No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486380100 CEST1.1.1.1192.168.2.40xbf24No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.486380100 CEST1.1.1.1192.168.2.40xbf24No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.862948895 CEST1.1.1.1192.168.2.40x14c5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.862948895 CEST1.1.1.1192.168.2.40x14c5No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.862948895 CEST1.1.1.1192.168.2.40x14c5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.862948895 CEST1.1.1.1192.168.2.40x14c5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.863815069 CEST1.1.1.1192.168.2.40xb895No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:29.863815069 CEST1.1.1.1192.168.2.40xb895No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.568584919 CEST1.1.1.1192.168.2.40x1c0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.568584919 CEST1.1.1.1192.168.2.40x1c0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.831479073 CEST1.1.1.1192.168.2.40xaaf1No error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.831479073 CEST1.1.1.1192.168.2.40xaaf1No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.833556890 CEST1.1.1.1192.168.2.40x407bNo error (0)adservice.google.com142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.833570957 CEST1.1.1.1192.168.2.40x7b72No error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.833570957 CEST1.1.1.1192.168.2.40x7b72No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.833645105 CEST1.1.1.1192.168.2.40x368dNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.865732908 CEST1.1.1.1192.168.2.40xbc71No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.865732908 CEST1.1.1.1192.168.2.40xbc71No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.865732908 CEST1.1.1.1192.168.2.40xbc71No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.865732908 CEST1.1.1.1192.168.2.40xbc71No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.915065050 CEST1.1.1.1192.168.2.40x88a6No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.916876078 CEST1.1.1.1192.168.2.40xbd23No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.916876078 CEST1.1.1.1192.168.2.40xbd23No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.916876078 CEST1.1.1.1192.168.2.40xbd23No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.922810078 CEST1.1.1.1192.168.2.40x565dNo error (0)ad.doubleclick.net172.217.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.923015118 CEST1.1.1.1192.168.2.40x7684No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.923161030 CEST1.1.1.1192.168.2.40x953No error (0)live-chat-static.sprinklr.comd3frhxtoji9i5h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924648046 CEST1.1.1.1192.168.2.40xac8cNo error (0)live-chat-static.sprinklr.comd3frhxtoji9i5h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924648046 CEST1.1.1.1192.168.2.40xac8cNo error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924648046 CEST1.1.1.1192.168.2.40xac8cNo error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924648046 CEST1.1.1.1192.168.2.40xac8cNo error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:30.924648046 CEST1.1.1.1192.168.2.40xac8cNo error (0)d3frhxtoji9i5h.cloudfront.net13.32.99.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.031580925 CEST1.1.1.1192.168.2.40x6a5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.031580925 CEST1.1.1.1192.168.2.40x6a5No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.034801960 CEST1.1.1.1192.168.2.40xb66aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.034801960 CEST1.1.1.1192.168.2.40xb66aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.034801960 CEST1.1.1.1192.168.2.40xb66aNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.034801960 CEST1.1.1.1192.168.2.40xb66aNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.731391907 CEST1.1.1.1192.168.2.40x297eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.731391907 CEST1.1.1.1192.168.2.40x297eNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.731661081 CEST1.1.1.1192.168.2.40x665aNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.731661081 CEST1.1.1.1192.168.2.40x665aNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.731661081 CEST1.1.1.1192.168.2.40x665aNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.768266916 CEST1.1.1.1192.168.2.40xbef3No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.768656015 CEST1.1.1.1192.168.2.40xa00aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.769726992 CEST1.1.1.1192.168.2.40x9327No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.771560907 CEST1.1.1.1192.168.2.40xcb54No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.827263117 CEST1.1.1.1192.168.2.40x103dNo error (0)adservice.google.com172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:31.827450991 CEST1.1.1.1192.168.2.40x590No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.141423941 CEST1.1.1.1192.168.2.40x499cNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.141657114 CEST1.1.1.1192.168.2.40x1c5fNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.512541056 CEST1.1.1.1192.168.2.40xafd0No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.514425993 CEST1.1.1.1192.168.2.40xaab6No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.878410101 CEST1.1.1.1192.168.2.40x5746No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.878741026 CEST1.1.1.1192.168.2.40x5a2aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.977427959 CEST1.1.1.1192.168.2.40x7fc4No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.977427959 CEST1.1.1.1192.168.2.40x7fc4No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.977427959 CEST1.1.1.1192.168.2.40x7fc4No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:32.977427959 CEST1.1.1.1192.168.2.40x7fc4No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.145941973 CEST1.1.1.1192.168.2.40x30b1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.145941973 CEST1.1.1.1192.168.2.40x30b1No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.147901058 CEST1.1.1.1192.168.2.40xc0deNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.147901058 CEST1.1.1.1192.168.2.40xc0deNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.147901058 CEST1.1.1.1192.168.2.40xc0deNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.687361956 CEST1.1.1.1192.168.2.40xce00No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.688205004 CEST1.1.1.1192.168.2.40xeec1No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.688205004 CEST1.1.1.1192.168.2.40xeec1No error (0)apps-aks-kex.prod2.spr-ops.com20.7.215.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.768951893 CEST1.1.1.1192.168.2.40x4a19No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.823136091 CEST1.1.1.1192.168.2.40x617cNo error (0)sprcdn-qa6.sprinklr.com35.190.13.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.849610090 CEST1.1.1.1192.168.2.40x3d8eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:33.849961996 CEST1.1.1.1192.168.2.40x3c51No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.419332027 CEST1.1.1.1192.168.2.40x5233No error (0)sprcdn-qa6.sprinklr.com35.190.13.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.681050062 CEST1.1.1.1192.168.2.40x313aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.681050062 CEST1.1.1.1192.168.2.40x313aNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:34.681376934 CEST1.1.1.1192.168.2.40x959No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.436996937 CEST1.1.1.1192.168.2.40xf0c9No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.437027931 CEST1.1.1.1192.168.2.40x2a00No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.860270023 CEST1.1.1.1192.168.2.40x7c00No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.860347986 CEST1.1.1.1192.168.2.40x12edNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.860347986 CEST1.1.1.1192.168.2.40x12edNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.869059086 CEST1.1.1.1192.168.2.40xd268No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.869059086 CEST1.1.1.1192.168.2.40xd268No error (0)prod2-jumbo-azrlb.sprinklr.com52.177.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.869108915 CEST1.1.1.1192.168.2.40x7261No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.871062040 CEST1.1.1.1192.168.2.40x5d75No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.871587992 CEST1.1.1.1192.168.2.40x8623No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:35.871587992 CEST1.1.1.1192.168.2.40x8623No error (0)prod2-jumbo-azrlb.sprinklr.com52.177.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:37.017579079 CEST1.1.1.1192.168.2.40xab5bNo error (0)cm.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:38.646075964 CEST1.1.1.1192.168.2.40x7ba1No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:38.646075964 CEST1.1.1.1192.168.2.40x7ba1No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:38.646105051 CEST1.1.1.1192.168.2.40x2551No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.985476017 CEST1.1.1.1192.168.2.40x5742No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.987719059 CEST1.1.1.1192.168.2.40xad52No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.987719059 CEST1.1.1.1192.168.2.40xad52No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.988039017 CEST1.1.1.1192.168.2.40x969fNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.988039017 CEST1.1.1.1192.168.2.40x969fNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.988039017 CEST1.1.1.1192.168.2.40x969fNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.989986897 CEST1.1.1.1192.168.2.40xbc80No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:39.989986897 CEST1.1.1.1192.168.2.40xbc80No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:40.014003992 CEST1.1.1.1192.168.2.40x139bNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:40.014003992 CEST1.1.1.1192.168.2.40x139bNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:40.018568993 CEST1.1.1.1192.168.2.40xdf9fNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.288258076 CEST1.1.1.1192.168.2.40xbe06No error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.288647890 CEST1.1.1.1192.168.2.40x19fdNo error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.288647890 CEST1.1.1.1192.168.2.40x19fdNo error (0)cooladata.kampyle.com35.241.45.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.755722046 CEST1.1.1.1192.168.2.40x376No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.755722046 CEST1.1.1.1192.168.2.40x376No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.756930113 CEST1.1.1.1192.168.2.40xda4bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.756930113 CEST1.1.1.1192.168.2.40xda4bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.937664986 CEST1.1.1.1192.168.2.40x976cNo error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.937664986 CEST1.1.1.1192.168.2.40x976cNo error (0)cooladata.kampyle.com35.241.45.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:42.938682079 CEST1.1.1.1192.168.2.40x3fb0No error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:43.172003984 CEST1.1.1.1192.168.2.40x74bfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:43.172003984 CEST1.1.1.1192.168.2.40x74bfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.705111980 CEST1.1.1.1192.168.2.40x696eNo error (0)auth.shipt.comprd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.705111980 CEST1.1.1.1192.168.2.40x696eNo error (0)prd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.709404945 CEST1.1.1.1192.168.2.40x9803No error (0)auth.shipt.comprd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.709404945 CEST1.1.1.1192.168.2.40x9803No error (0)prd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.com172.64.153.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:51.709404945 CEST1.1.1.1192.168.2.40x9803No error (0)prd-foh-cd-dsipgflsifh723ep.edge.tenants.shipt.auth0app.com104.18.34.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:53.410132885 CEST1.1.1.1192.168.2.40x7a23No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:53.410132885 CEST1.1.1.1192.168.2.40x7a23No error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:53.410554886 CEST1.1.1.1192.168.2.40xd36fNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:56.372612000 CEST1.1.1.1192.168.2.40xa4faNo error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:29:56.386126041 CEST1.1.1.1192.168.2.40xcae5No error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.285765886 CEST1.1.1.1192.168.2.40x5987No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.286434889 CEST1.1.1.1192.168.2.40x8ebbNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.289479971 CEST1.1.1.1192.168.2.40x1ba0No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.289479971 CEST1.1.1.1192.168.2.40x1ba0No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.28.214.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.289479971 CEST1.1.1.1192.168.2.40x1ba0No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com3.78.110.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.296662092 CEST1.1.1.1192.168.2.40x6826No error (0)a.audrte.comdataoffering-producer-dev-czhfamemcyb0csbw.italynorth-01.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.296662092 CEST1.1.1.1192.168.2.40x6826No error (0)dataoffering-producer-dev-czhfamemcyb0csbw.italynorth-01.azurewebsites.netwaws-prod-itn-005.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.296662092 CEST1.1.1.1192.168.2.40x6826No error (0)waws-prod-itn-005.sip.azurewebsites.windows.netwaws-prod-itn-005-26db.italynorth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.152.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.228.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.164.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.211.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.48.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298094988 CEST1.1.1.1192.168.2.40x2b9cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.22.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298374891 CEST1.1.1.1192.168.2.40x9b83No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298374891 CEST1.1.1.1192.168.2.40x9b83No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.298374891 CEST1.1.1.1192.168.2.40x9b83No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.194.48.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.23.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.80.51.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.248.75.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com18.203.35.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.50.31.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com3.248.166.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302033901 CEST1.1.1.1192.168.2.40xdb18No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.33.228.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302186966 CEST1.1.1.1192.168.2.40xcb0dNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302186966 CEST1.1.1.1192.168.2.40xcb0dNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302871943 CEST1.1.1.1192.168.2.40x83fdNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.302871943 CEST1.1.1.1192.168.2.40x83fdNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.303193092 CEST1.1.1.1192.168.2.40x1ed5No error (0)dt-secure.videohub.tv199.127.207.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.323107004 CEST1.1.1.1192.168.2.40xc6efNo error (0)a.audrte.comdataoffering-producer-dev-czhfamemcyb0csbw.italynorth-01.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.323107004 CEST1.1.1.1192.168.2.40xc6efNo error (0)dataoffering-producer-dev-czhfamemcyb0csbw.italynorth-01.azurewebsites.netwaws-prod-itn-005.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.323107004 CEST1.1.1.1192.168.2.40xc6efNo error (0)waws-prod-itn-005.sip.azurewebsites.windows.netwaws-prod-itn-005-26db.italynorth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.328494072 CEST1.1.1.1192.168.2.40x6438No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.328494072 CEST1.1.1.1192.168.2.40x6438No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.328494072 CEST1.1.1.1192.168.2.40x6438No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.328675985 CEST1.1.1.1192.168.2.40xe5cfNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:07.328675985 CEST1.1.1.1192.168.2.40xe5cfNo error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.693789959 CEST1.1.1.1192.168.2.40x52e7No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.693789959 CEST1.1.1.1192.168.2.40x52e7No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.695224047 CEST1.1.1.1192.168.2.40x3404No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.796262026 CEST1.1.1.1192.168.2.40x35e7No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.796262026 CEST1.1.1.1192.168.2.40x35e7No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.802789927 CEST1.1.1.1192.168.2.40xe7bbNo error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.802789927 CEST1.1.1.1192.168.2.40xe7bbNo error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.807022095 CEST1.1.1.1192.168.2.40x5131No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.807142973 CEST1.1.1.1192.168.2.40x71a3No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:08.888322115 CEST1.1.1.1192.168.2.40x637eNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:11.261826992 CEST1.1.1.1192.168.2.40x8dedNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747443914 CEST1.1.1.1192.168.2.40x33e4No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747443914 CEST1.1.1.1192.168.2.40x33e4No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747627020 CEST1.1.1.1192.168.2.40x8961No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747627020 CEST1.1.1.1192.168.2.40x8961No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747778893 CEST1.1.1.1192.168.2.40x21No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747859001 CEST1.1.1.1192.168.2.40xb8d9No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.747859001 CEST1.1.1.1192.168.2.40xb8d9No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.950177908 CEST1.1.1.1192.168.2.40x7ecdNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.950177908 CEST1.1.1.1192.168.2.40x7ecdNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.28.214.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.950177908 CEST1.1.1.1192.168.2.40x7ecdNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com3.78.110.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.950944901 CEST1.1.1.1192.168.2.40x4bebNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.959851027 CEST1.1.1.1192.168.2.40xf1fdNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.961508989 CEST1.1.1.1192.168.2.40x4cb2No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.194.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.194.48.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.16.246.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.51.221.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.50.31.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.248.75.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.78.106.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.968313932 CEST1.1.1.1192.168.2.40xa957No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.23.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.971716881 CEST1.1.1.1192.168.2.40xd924No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:12.971716881 CEST1.1.1.1192.168.2.40xd924No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.618664980 CEST1.1.1.1192.168.2.40x6ca6No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.618664980 CEST1.1.1.1192.168.2.40x6ca6No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.621423960 CEST1.1.1.1192.168.2.40x343fNo error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.621423960 CEST1.1.1.1192.168.2.40x343fNo error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.624738932 CEST1.1.1.1192.168.2.40x8cb7No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.624738932 CEST1.1.1.1192.168.2.40x8cb7No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.624738932 CEST1.1.1.1192.168.2.40x8cb7No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.625571012 CEST1.1.1.1192.168.2.40x3fd5No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.625571012 CEST1.1.1.1192.168.2.40x3fd5No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.627161980 CEST1.1.1.1192.168.2.40x51f5No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:13.627161980 CEST1.1.1.1192.168.2.40x51f5No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.957942963 CEST1.1.1.1192.168.2.40x2e17No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.957942963 CEST1.1.1.1192.168.2.40x2e17No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.958235979 CEST1.1.1.1192.168.2.40x3863No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:16.958235979 CEST1.1.1.1192.168.2.40x3863No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.268450975 CEST1.1.1.1192.168.2.40x597No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.268450975 CEST1.1.1.1192.168.2.40x597No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.268450975 CEST1.1.1.1192.168.2.40x597No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.268450975 CEST1.1.1.1192.168.2.40x597No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.298214912 CEST1.1.1.1192.168.2.40x2319No error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:17.324408054 CEST1.1.1.1192.168.2.40xe4dfNo error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:18.061127901 CEST1.1.1.1192.168.2.40x158bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:18.061127901 CEST1.1.1.1192.168.2.40x158bNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:18.061739922 CEST1.1.1.1192.168.2.40xc6dbNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.252013922 CEST1.1.1.1192.168.2.40x9c86No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.284475088 CEST1.1.1.1192.168.2.40x346cNo error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:19.297986031 CEST1.1.1.1192.168.2.40x4263No error (0)www.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:23.729422092 CEST1.1.1.1192.168.2.40x415No error (0)bf83926djj.bf.dynatrace.com44.195.253.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:23.729422092 CEST1.1.1.1192.168.2.40x415No error (0)bf83926djj.bf.dynatrace.com3.214.180.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:23.729422092 CEST1.1.1.1192.168.2.40x415No error (0)bf83926djj.bf.dynatrace.com100.29.49.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:24.327532053 CEST1.1.1.1192.168.2.40x5ff2No error (0)bf83926djj.bf.dynatrace.com44.195.253.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:24.327532053 CEST1.1.1.1192.168.2.40x5ff2No error (0)bf83926djj.bf.dynatrace.com100.29.49.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:24.327532053 CEST1.1.1.1192.168.2.40x5ff2No error (0)bf83926djj.bf.dynatrace.com3.214.180.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.330653906 CEST1.1.1.1192.168.2.40x40a2No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.330653906 CEST1.1.1.1192.168.2.40x40a2No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.330653906 CEST1.1.1.1192.168.2.40x40a2No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:25.330653906 CEST1.1.1.1192.168.2.40x40a2No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.517013073 CEST1.1.1.1192.168.2.40xc48aNo error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.517013073 CEST1.1.1.1192.168.2.40xc48aNo error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.517013073 CEST1.1.1.1192.168.2.40xc48aNo error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:27.517013073 CEST1.1.1.1192.168.2.40xc48aNo error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028458118 CEST1.1.1.1192.168.2.40x8b6No error (0)c.az.contentsquare.net9fb0bae4fa1d51cf.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028458118 CEST1.1.1.1192.168.2.40x8b6No error (0)c.aa.contentsquare.nettm-dep-production-northeurope.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028458118 CEST1.1.1.1192.168.2.40x8b6No error (0)c1.aa.contentsquare.netdep.aa.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028458118 CEST1.1.1.1192.168.2.40x8b6No error (0)dep.aa.contentsquare.net51.104.148.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028486013 CEST1.1.1.1192.168.2.40x719No error (0)c.az.contentsquare.net9fb0bae4fa1d51cf.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028486013 CEST1.1.1.1192.168.2.40x719No error (0)c.aa.contentsquare.nettm-dep-production-northeurope.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:28.028486013 CEST1.1.1.1192.168.2.40x719No error (0)c1.aa.contentsquare.netdep.aa.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.239149094 CEST1.1.1.1192.168.2.40x3419No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.239149094 CEST1.1.1.1192.168.2.40x3419No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.239896059 CEST1.1.1.1192.168.2.40x5dd9No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.239896059 CEST1.1.1.1192.168.2.40x5dd9No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.382513046 CEST1.1.1.1192.168.2.40x8314No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:29.382513046 CEST1.1.1.1192.168.2.40x8314No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.078191996 CEST1.1.1.1192.168.2.40xd649No error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.083900928 CEST1.1.1.1192.168.2.40xd3e2No error (0)member-api.shipt.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.278924942 CEST1.1.1.1192.168.2.40x96d5No error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.278924942 CEST1.1.1.1192.168.2.40x96d5No error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.278924942 CEST1.1.1.1192.168.2.40x96d5No error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.278924942 CEST1.1.1.1192.168.2.40x96d5No error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.641030073 CEST1.1.1.1192.168.2.40xc927No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.643639088 CEST1.1.1.1192.168.2.40xfb68No error (0)prod2-shipt-live-chat.sprinklr.comapps-aks-kex.prod2.spr-ops.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:30.643639088 CEST1.1.1.1192.168.2.40xfb68No error (0)apps-aks-kex.prod2.spr-ops.com20.7.215.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:32.586868048 CEST1.1.1.1192.168.2.40x4cd3No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:32.587651014 CEST1.1.1.1192.168.2.40x4f39No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:36.190933943 CEST1.1.1.1192.168.2.40xf78No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:36.190933943 CEST1.1.1.1192.168.2.40xf78No error (0)prod2-jumbo-azrlb.sprinklr.com52.177.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Sep 27, 2024 16:30:36.212791920 CEST1.1.1.1192.168.2.40x1e59No error (0)prod2-live-chat-mqtt.sprinklr.comprod2-jumbo-azrlb.sprinklr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.44974352.222.236.134435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC602OUTGET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: js-cdn.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 330092
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      server-timing: dtRpid;desc="-1691904857", dtSInfo;desc="0"
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      traffic-source: UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-source: Cluster
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-id: ZYIDL4OPAST0
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 27 Sep 2024 15:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: w81StLu14h5GWYni-RNB5Dtb6opOAMDPcYvWaW2h-6Abfqfx6U1oYg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC11023INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6c 69 63 65 6e 73 65 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 79 6e 61 74 72 61 63 65 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 74 72 75 73 74 2d 63 65 6e 74 65 72 2f 63 75 73 74 6f 6d 65 72 73 2f 72 65 70 6f 72 74 73 2f 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 61 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 22 31 22 2c 22 3b 53 61 6d 65 53 69 74 65 3d 4c 61 78 22 29 3b 76 61 72 20 50 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 63 6c 75 64 65 73 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */(function(){function Ha(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Pa=document.cookie.includes("__dTCookie");document.co
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC2713INData Raw: 62 69 6c 65 29 7b 76 61 72 20 67 3d 51 61 28 22 64 74 41 64 6b 53 65 74 74 69 6e 67 73 22 29 3b 72 65 74 75 72 6e 20 68 62 28 67 29 2e 70 72 69 76 61 63 79 53 74 61 74 65 7c 7c 0a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 67 2c 71 29 7b 72 65 74 75 72 6e 21 5a 62 28 29 7c 7c 56 28 29 2e 6f 76 65 72 6c 6f 61 64 50 72 65 76 65 6e 74 69 6f 6e 26 26 21 63 61 28 29 3f 6e 75 6c 6c 3a 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 71 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 62 28 29 7b 76 61 72 20 67 3d 4d 63 28 29 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 67 7c 7c 31 3d 3d 3d 67 3f 21 31 3a 21 43 28 22 63 6f 6f 22 29 7c 7c 43 28 22 63 6f 6f 4f 22 29 7c 7c 63 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 62 28 67 2c 71 29 7b 74 72 79 7b 5a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bile){var g=Qa("dtAdkSettings");return hb(g).privacyState||null}return null}function nb(g,q){return!Zb()||V().overloadPrevention&&!ca()?null:g.apply(this,q)}function Zb(){var g=Mc();return 2===g||1===g?!1:!C("coo")||C("cooO")||ca()}function Nb(g,q){try{Z
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC16384INData Raw: 21 71 29 7b 67 2e 64 6f 6d 61 69 6e 4f 76 65 72 72 69 64 65 7c 7c 28 67 2e 64 6f 6d 61 69 6e 4f 72 69 67 69 6e 61 6c 3d 67 2e 64 6f 6d 61 69 6e 7c 7c 22 22 2c 67 2e 64 6f 6d 61 69 6e 4f 76 65 72 72 69 64 65 3d 22 22 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 22 2c 22 29 2e 63 6f 6e 63 61 74 28 77 29 2c 64 65 6c 65 74 65 20 67 2e 64 6f 6d 61 69 6e 29 3b 61 3a 7b 53 3d 45 28 22 63 73 73 6d 22 29 3b 76 61 72 20 46 3d 4a 62 28 29 2e 72 65 76 65 72 73 65 28 29 3b 69 66 28 46 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 77 61 3d 46 5b 30 5d 2c 7a 62 3d 31 3b 7a 62 3c 3d 46 2e 6c 65 6e 67 74 68 3b 7a 62 2b 2b 29 7b 69 66 28 4a 63 28 77 61 2c 53 29 29 7b 53 3d 77 61 3b 62 72 65 61 6b 20 61 7d 76 61 72 20 50 62 3d 46 5b 7a 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !q){g.domainOverride||(g.domainOriginal=g.domain||"",g.domainOverride="".concat(location.hostname,",").concat(w),delete g.domain);a:{S=E("cssm");var F=Jb().reverse();if(F.length)for(var wa=F[0],zb=1;zb<=F.length;zb++){if(Jc(wa,S)){S=wa;break a}var Pb=F[zb
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:18 UTC9594INData Raw: 61 72 78 61 3d 21 30 2c 46 2e 65 78 70 3d 21 31 2c 46 2e 65 6e 69 3d 21 30 2c 46 2e 65 74 63 3d 21 31 2c 46 2e 65 78 70 77 3d 21 31 2c 46 2e 69 6e 73 74 72 3d 22 22 2c 46 2e 65 76 6c 3d 22 22 2c 46 2e 66 61 3d 21 31 2c 46 2e 66 76 64 69 3d 21 31 2c 46 2e 66 65 61 74 75 72 65 48 61 73 68 3d 22 22 2c 46 2e 68 76 74 3d 32 31 36 45 35 2c 46 2e 69 6d 6d 3d 21 31 2c 46 2e 69 67 6e 3d 22 22 2c 46 2e 69 75 62 3d 22 22 2c 46 2e 69 71 76 6e 3d 21 31 2c 46 2e 69 6e 69 74 69 61 6c 69 7a 65 64 4d 6f 64 75 6c 65 73 3d 22 22 2c 46 2e 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 30 2c 46 2e 6c 75 70 72 3d 21 30 2c 46 2e 6c 61 62 3d 21 31 2c 46 2e 6c 65 67 61 63 79 3d 21 31 2c 46 2e 6c 74 3d 21 30 2c 46 2e 6d 62 3d 22 22 2c 46 2e 6d 64 3d 22 22 2c 46 2e 6d 64 70 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: arxa=!0,F.exp=!1,F.eni=!0,F.etc=!1,F.expw=!1,F.instr="",F.evl="",F.fa=!1,F.fvdi=!1,F.featureHash="",F.hvt=216E5,F.imm=!1,F.ign="",F.iub="",F.iqvn=!1,F.initializedModules="",F.lastModification=0,F.lupr=!0,F.lab=!1,F.legacy=!1,F.lt=!0,F.mb="",F.md="",F.mdp=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC2982INData Raw: 6f 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 31 30 32 37 39 22 29 3b 61 2e 74 64 74 6f 26 26 21 62 3f 28 24 65 3d 61 2e 74 64 74 6f 2c 67 64 3d 61 2e 67 46 4c 41 49 29 3a 28 24 65 3d 45 61 2c 61 2e 74 64 74 6f 3d 24 65 2c 67 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 2e 67 46 4c 41 49 3d 67 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 22 31 22 2c 22 3b 53 61 6d 65 53 69 74 65 3d 4c 61 78 22 29 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 63 6c 75 64 65 73 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on.startsWith("10279");a.tdto&&!b?($e=a.tdto,gd=a.gFLAI):($e=Ea,a.tdto=$e,gd=function(){},a.gFLAI=gd)}function oa(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var a=document.cookie.includes("__dTCookie");document.cookie="".con
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC16384INData Raw: 72 74 6e 65 72 73 2d 67 6f 6f 67 6c 65 7c 62 69 6e 67 62 6f 74 7c 73 6c 75 72 70 7c 64 75 63 6b 64 75 63 6b 62 6f 74 7c 62 61 69 64 75 73 70 69 64 65 72 7c 79 61 6e 64 65 78 62 6f 74 7c 73 6f 67 6f 75 7c 65 78 61 62 6f 74 7c 66 61 63 65 62 6f 74 7c 66 61 63 65 62 6f 6f 6b 65 78 74 65 72 6e 61 6c 68 69 74 7c 69 61 5f 61 72 63 68 69 76 65 72 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 61 29 7b 69 66 28 21 61 7c 7c 21 61 2e 69 6e 63 6c 75 64 65 73 28 22 3a 2f 2f 22 29 29 72 65 74 75 72 6e 22 22 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 5b 32 5d 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 61 3a 7b 76 61 72 20 62 3d 30 3b 66 6f 72 28 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rtners-google|bingbot|slurp|duckduckbot|baiduspider|yandexbot|sogou|exabot|facebot|facebookexternalhit|ia_archiver)/i.test(navigator.userAgent)}function O(a){if(!a||!a.includes("://"))return"";a=a.split("/")[2].split(":")[0].toLowerCase();a:{var b=0;for(v
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC16384INData Raw: 78 3d 53 61 28 6b 2e 73 74 61 72 74 2c 6b 2e 52 62 28 29 2c 6b 2e 74 79 70 65 2c 6b 2e 69 6e 66 6f 2c 6b 2e 44 2c 6b 2e 61 61 29 29 3a 62 3f 78 3d 53 61 28 62 2e 73 74 61 72 74 2c 62 2e 6e 61 6d 65 2c 62 2e 74 79 70 65 2c 62 2e 69 6e 66 6f 2c 62 2e 69 64 2c 62 2e 61 61 29 3a 61 26 26 28 78 3d 53 61 28 66 29 29 3b 61 3d 78 3b 66 3d 70 6b 3b 31 3c 66 2e 6c 65 6e 67 74 68 26 26 31 3c 61 2e 6c 65 6e 67 74 68 26 26 66 5b 33 5d 3d 3d 3d 61 5b 33 5d 26 26 28 66 5b 32 5d 3d 61 5b 32 5d 2c 66 5b 30 5d 3d 61 5b 30 5d 2c 61 3d 66 29 3b 61 2e 6c 65 6e 67 74 68 26 26 28 66 3d 57 2c 62 3d 66 2e 74 69 6d 65 73 74 61 6d 70 2c 6b 3d 66 2e 67 72 6f 75 70 2c 66 3d 5b 56 61 28 66 2e 6e 61 6d 65 29 2c 62 2c 56 61 28 6b 7c 7c 22 22 29 2c 6e 61 28 53 62 28 66 2c 21 30 29 29 5d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x=Sa(k.start,k.Rb(),k.type,k.info,k.D,k.aa)):b?x=Sa(b.start,b.name,b.type,b.info,b.id,b.aa):a&&(x=Sa(f));a=x;f=pk;1<f.length&&1<a.length&&f[3]===a[3]&&(f[2]=a[2],f[0]=a[0],a=f);a.length&&(f=W,b=f.timestamp,k=f.group,f=[Va(f.name),b,Va(k||""),na(Sb(f,!0))]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC16384INData Raw: 2e 73 74 61 72 74 2c 69 6e 66 6f 3a 73 61 2e 69 6e 66 6f 2c 42 61 3a 73 61 2e 75 72 6c 2c 41 61 3a 21 31 2c 61 61 3a 73 61 2e 61 61 7c 7c 22 22 2c 75 61 3a 73 61 2e 76 69 65 77 7d 29 29 2c 73 61 2e 44 3d 72 62 2c 73 61 2e 6a 63 26 26 54 61 28 21 30 2c 4b 63 28 72 62 29 29 29 2c 73 61 3d 72 62 29 3a 28 73 61 3d 78 64 29 3f 28 72 62 3d 30 2c 31 3c 3d 62 26 26 21 78 26 26 28 72 62 3d 71 28 48 61 28 48 61 28 7b 7d 2c 61 29 2c 7b 41 61 3a 73 61 2e 69 64 7d 29 29 29 2c 73 61 3d 72 62 29 3a 73 61 3d 4f 62 28 22 63 75 78 22 29 3f 0a 67 28 48 61 28 48 61 28 7b 7d 2c 61 29 2c 7b 6e 61 6d 65 3a 22 55 6e 6c 69 6e 6b 65 64 20 58 48 52 22 2c 74 79 70 65 3a 22 78 68 72 22 2c 41 61 3a 21 31 7d 29 29 3a 30 3b 72 65 74 75 72 6e 20 73 61 7d 66 75 6e 63 74 69 6f 6e 20 67 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .start,info:sa.info,Ba:sa.url,Aa:!1,aa:sa.aa||"",ua:sa.view})),sa.D=rb,sa.jc&&Ta(!0,Kc(rb))),sa=rb):(sa=xd)?(rb=0,1<=b&&!x&&(rb=q(Ha(Ha({},a),{Aa:sa.id}))),sa=rb):sa=Ob("cux")?g(Ha(Ha({},a),{name:"Unlinked XHR",type:"xhr",Aa:!1})):0;return sa}function g(
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC8768INData Raw: 66 20 69 6e 20 62 29 7b 69 66 28 44 61 28 62 2c 66 29 26 26 22 73 74 61 63 6b 22 21 3d 3d 66 26 26 22 65 72 72 6f 72 22 21 3d 3d 66 29 7b 76 61 72 20 6b 3d 66 3b 61 2b 3d 66 2b 22 7c 22 3b 76 61 72 20 70 3d 74 79 70 65 6f 66 20 62 5b 6b 5d 3b 61 2b 3d 70 2b 22 7c 22 3b 22 6f 62 6a 65 63 74 22 21 3d 3d 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 70 26 26 28 61 2b 3d 62 5b 6b 5d 2b 22 7c 22 29 7d 7d 65 6c 73 65 20 61 2b 3d 62 2b 0a 22 7c 22 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 76 69 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 70 63 28 29 3b 61 3d 62 62 28 61 29 3b 62 3d 4f 66 28 7b 74 79 70 65 3a 62 2c 6e 61 6d 65 3a 61 2c 73 74 61 72 74 3a 6b 2c 73 74 6f 70 3a 6b 2c 74 62 3a 21 30 2c 64 6f 6d 4e 6f 64 65 73 3a 2d 31 7d 29 3b 66 3d 43
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: f in b){if(Da(b,f)&&"stack"!==f&&"error"!==f){var k=f;a+=f+"|";var p=typeof b[k];a+=p+"|";"object"!==p&&"function"!==p&&(a+=b[k]+"|")}}else a+=b+"|";return a}function vi(a,b,f){var k=pc();a=bb(a);b=Of({type:b,name:a,start:k,stop:k,tb:!0,domNodes:-1});f=C
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC16384INData Raw: 3d 3d 28 72 62 3d 4c 2e 6d 61 74 63 68 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 62 3f 76 6f 69 64 20 30 3a 72 62 2e 6d 61 74 63 68 29 7c 7c 0a 4c 2e 72 65 73 6f 6c 76 65 29 7b 76 61 72 20 65 62 2c 58 62 2c 62 63 2c 49 62 3d 6e 75 6c 6c 21 3d 3d 28 62 63 3d 6e 75 6c 6c 21 3d 3d 28 65 62 3d 4c 2e 6f 70 74 69 6f 6e 73 2e 62 61 73 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 62 3f 65 62 3a 6e 75 6c 6c 3d 3d 3d 28 58 62 3d 4c 2e 6f 70 74 69 6f 6e 73 2e 68 69 73 74 6f 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 58 62 3f 76 6f 69 64 20 30 3a 58 62 2e 62 61 73 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 63 3f 62 63 3a 22 22 2c 74 63 3d 4c 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 65 3b 49 62 7c 7c 22 68 61 73 68 22 21 3d 3d 74 63 7c 7c 28 49 62 3d 22 23 22 29 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ==(rb=L.matcher)||void 0===rb?void 0:rb.match)||L.resolve){var eb,Xb,bc,Ib=null!==(bc=null!==(eb=L.options.base)&&void 0!==eb?eb:null===(Xb=L.options.history)||void 0===Xb?void 0:Xb.base)&&void 0!==bc?bc:"",tc=L.options.mode;Ib||"hash"!==tc||(Ib="#");var


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.463941146.75.117.2304435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:19 UTC566OUTGET /wdcwest/3490/onsite/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: resources.digital-cloud-west.medallia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:20 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1105
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: VEuuivzuZ/BVBJHCCmuODZ/0vBhYNAGTqQmlGDyVz2EKEl9IENNk9BTVy1Sdwy/nVjFyK9xwos0=
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: Y4M65Z7ZPFQ6CKW7
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 10:14:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "505461f8cbc87705f07d991298024afa"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: jXJX1HCQVlAO0MEJr3Is79YSGPIyMQOs
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Age: 268124
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230125-FRA
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                      X-Timer: S1727447360.019303,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:20 UTC1105INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 29 7b 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 3d 7b 6b 61 6d 70 79 6c 65 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 74 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 74 2e 61 73 79 6e 63 3d 74 72 75 65 3b 74 2e 73 72 63 3d 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 2e 67 65 74 47 65 6e 65 72 69 63 4c 6f 63 61 74 69 6f 6e 28 29 3b 74 2e 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 7d 2c 6b 61 6d 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kamp


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.463939184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:20 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=8197
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.46395052.222.236.134435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:20 UTC596OUTGET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: js-cdn.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43211
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      server-timing: dtRpid;desc="1589412055", dtSInfo;desc="0"
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      traffic-source: UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-source: Cluster
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-id: 5T1XFF5ZZJ8I
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 27 Sep 2025 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: SXJamtR-5DxYTQMMtgf98G_0_F87ocBMRsnO-1GPE9TzatlIdBYbWw==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC13722INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 64 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 62 28 75 2c 74 29 7b 72 65 74 75 72 6e 20 57 61 28 75 29 26 26 22 68 72 65 66 22 3d 3d 3d 74 3f 31 3a 4c 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 33 32 3a 72 63 2e 51 64 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 2e 74 65 73 74 28 74 29 7d 29 3f 31 36 3a 4e 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 32 3d 3d 3d 66 62 28 75 29 3f 31 36 3a 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 75 29 7b 69 66 28 51 61 28 75 29 7c 7c 51 61 28 75 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 20 31 3b 72 64 2e 68 61 73 28 75 29 26 26 59 63 2e 73 65 74 28 75 2c 59 63 2e 67 65 74 28 75 29 7c 38 29 3b 61 64 2e 68 61 73 28 75 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function dn(){function mb(u,t){return Wa(u)&&"href"===t?1:La(u)&&"value"===t?32:rc.Qd.some(function(A){return A.test(t)})?16:Na(u)&&"value"===t?2===fb(u)?16:1:1}function fb(u){if(Qa(u)||Qa(u.parentNode))return 1;rd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: 22 2a 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 75 26 26 22 22 21 3d 3d 75 3f 75 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 2d 20 3a 5c 75 32 30 31 33 5c 2f 5c 75 32 30 31 34 2e 5f 3b 2c 28 29 3d 21 3f 7c 3c 3e 2b 25 5c 75 32 30 61 63 24 5c 75 30 30 61 32 5c 75 30 30 61 35 5c 75 30 30 61 33 5c 75 32 30 62 64 5c 75 35 31 34 33 5c 75 32 30 61 38 5c 75 32 30 62 66 27 22 40 26 5c 75 33 30 30 32 5c 75 33 30 30 31 5c 5d 5c 5b 5c 6e 5c 72 5c 5c 5d 2f 67 2c 0a 74 29 3a 75 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 75 29 7b 74 72 79 7b 69 66 28 22 22 3d 3d 3d 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 52 75 6c 65 20 69 73 20 61 6e 20 65 6d 70 74 79 20 73 74 72 69 6e 67 22 29 3b 53 61 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "*");return null!==u&&""!==u?u.replace(/[^- :\u2013\/\u2014._;,()=!?|<>+%\u20ac$\u00a2\u00a5\u00a3\u20bd\u5143\u20a8\u20bf'"@&\u3002\u3001\]\[\n\r\\]/g,t):u}function pb(u){try{if(""===u)throw Error("Rule is an empty string");Sa.matchesSelector(document.d
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC12576INData Raw: 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 41 29 7b 69 66 28 21 75 2e 76 61 6c 69 64 61 74 65 28 41 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6d 61 73 6b 69 6e 67 20 72 75 6c 65 20 76 61 6c 75 65 3a 20 22 2b 41 2b 22 21 22 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 65 77 20 51 66 28 41 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 65 77 20 66 67 28 6e 65 77 20 52 65 67 45 78 70 28 41 29 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6d 61 73 6b 69 6e 67 20 72 75 6c 65 20 74 79 70 65 3a 20 22 2b 74 2b 22 21 22 29 3b 7d 7d 3b 75 2e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ate=function(t,A){if(!u.validate(A))throw Error("Invalid masking rule value: "+A+"!");switch(t){case 0:return new Qf(A);case 1:return new fg(new RegExp(A));default:throw Error("Invalid masking rule type: "+t+"!");}};u.validate=function(t){return t&&""!==t
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC529INData Raw: 75 5b 50 5d 29 2e 74 68 65 6e 28 74 2c 41 29 7d 29 7d 3b 77 63 2e 47 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 26 26 66 75 6e 63 74 69 6f 6e 28 75 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 75 29 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 62 65 28 75 2c 30 29 7d 3b 77 63 2e 76 63 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6f 73 73 69 62 6c 65 20 55 6e 68 61 6e 64 6c 65 64 20 50 72 6f 6d 69 73 65 20 52 65 6a 65 63 74 69 6f 6e 3a 22 2c 0a 75 29 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 7d 75 2e 7a 6a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: u[P]).then(t,A)})};wc.Gb="function"===typeof setImmediate&&function(u){setImmediate(u)}||function(u){be(u,0)};wc.vc=function(u){"undefined"!==typeof console&&console&&console.warn("Possible Unhandled Promise Rejection:",u)};(function(){function u(){}u.zj


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      4192.168.2.46395113.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC577OUTGET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 88257
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Aug 2021 16:07:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "34b368d7e781a2e60965957203d3e964"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: rQDPurhUZRmsStUz_rW6FWwUdGYS5o91
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Pk5u-qewkFoQkZefM84CCkPliOnhQm7UqTkdhWLlBSUTjOe5JKt8Fg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC15663INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 33 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 76 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 66 6f 72 28 76 61 72 20 72 2c 69 3d 32 35 36 2c 6f 3d 5b 5d 3b 69 2d 2d 3b 29 6f 5b 69 5d 3d 28 69 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 74 2c 65 3d 30 2c 6e 3d 22 22 3b 69 66 28 21 72 7c 7c 69 2b 31 36 3e 32 35 36 29 7b 66 6f 72 28 72 3d 41 72 72 61 79 28 65 3d 32 35 36 29 3b 65 2d 2d 3b 29 72 5b 65 5d 3d 32 35 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 65 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var t,e,n,r,i={3805:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC1974INData Raw: 65 76 65 6e 75 65 22 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 28 29 3b 72 65 74 75 72 6e 21 74 26 26 65 26 26 65 2e 6d 61 74 63 68 28 2f 5e 5b 20 5f 5d 3f 63 6f 6d 70 6c 65 74 65 64 5b 20 5f 5d 3f 6f 72 64 65 72 5b 20 5f 5d 3f 7c 5e 5b 20 5f 5d 3f 6f 72 64 65 72 5b 20 5f 5d 3f 63 6f 6d 70 6c 65 74 65 64 5b 20 5f 5d 3f 24 2f 69 29 26 26 28 74 3d 74 68 69 73 2e 70 72 6f 78 79 28 22 70 72 6f 70 65 72 74 69 65 73 2e 74 6f 74 61 6c 22 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 3b 69 66 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 24 2f 67 2c 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: evenue"),e=this.event();return!t&&e&&e.match(/^[ _]?completed[ _]?order[ _]?|^[ _]?order[ _]?completed[ _]?$/i)&&(t=this.proxy("properties.total")),function(t){if(!t)return;if("number"==typeof t)return t;if("string"!=typeof t)return;if(t=t.replace(/\$/g,"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC1024INData Raw: 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 65 29 7b 74 2e 73 75 70 65 72 5f 3d 65 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 6e 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 7d 7d 2c 36 38 30 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 6f 29 3f 72 2e 63 61 6c 6c 28 65 2c 6e 2c 65 2c 74 29 3a 72 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 69 29 2c 21 30 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 28 29 2c 21 21 30 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tion(t,e){if(e){t.super_=e;var n=function(){};n.prototype=e.prototype,t.prototype=new n,t.prototype.constructor=t}}},6808:function(t,e,n){var r,i;!function(o){if(void 0===(i="function"==typeof(r=o)?r.call(e,n,e,t):r)||(t.exports=i),!0,t.exports=o(),!!0){v
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC15360INData Raw: 33 7c 32 34 7c 32 36 7c 32 42 7c 35 45 7c 36 30 7c 37 43 29 2f 67 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 28 5c 29 5d 2f 67 2c 65 73 63 61 70 65 29 3b 76 61 72 20 73 3d 22 22 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6f 29 6f 5b 61 5d 26 26 28 73 2b 3d 22 3b 20 22 2b 61 2c 21 30 21 3d 3d 6f 5b 61 5d 26 26 28 73 2b 3d 22 3d 22 2b 6f 5b 61 5d 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 29 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 6e 2b 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 7b 7d 2c 6f 3d 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var s="";for(var a in o)o[a]&&(s+="; "+a,!0!==o[a]&&(s+="="+o[a].split(";")[0]));return document.cookie=e+"="+n+s}}function u(t,n){if("undefined"!=typeof document){for(var i={},o=documen
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC16384INData Raw: 2c 74 72 61 69 74 73 3a 65 2c 6f 70 74 69 6f 6e 73 3a 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 6e 29 2c 69 6e 74 65 67 72 61 74 69 6f 6e 73 3a 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 69 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 28 30 2c 72 2e 70 69 29 28 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 74 68 69 73 2e 62 61 73 65 45 76 65 6e 74 28 29 29 2c 7b 74 79 70 65 3a 22 67 72 6f 75 70 22 2c 74 72 61 69 74 73 3a 65 2c 6f 70 74 69 6f 6e 73 3a 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 6e 29 2c 69 6e 74 65 67 72 61 74 69 6f 6e 73 3a 28 30 2c 72 2e 70 69 29 28 7b 7d 2c 69 29 2c 67 72 6f 75 70 49 64 3a 74 7d 29 29 7d 2c 74 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,traits:e,options:(0,r.pi)({},n),integrations:(0,r.pi)({},i)}))},t.prototype.group=function(t,e,n,i){return this.normalize((0,r.pi)((0,r.pi)({},this.baseEvent()),{type:"group",traits:e,options:(0,r.pi)({},n),integrations:(0,r.pi)({},i),groupId:t}))},t.pro
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC1024INData Raw: 68 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 3d 62 2e 5f 2e 73 79 73 74 65 6d 28 29 2c 6e 3d 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 71 75 65 75 65 2e 72 65 67 69 73 74 65 72 28 65 2c 74 2c 69 29 7d 29 29 2c 5b 34 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2e 73 65 6e 74 28 29 2c 5b 32 2c 65 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: h)(this,(function(r){switch(r.label){case 0:return e=b._.system(),n=t.map((function(t){return i.queue.register(e,t,i)})),[4,Promise.all(n)];case 1:return r.sent(),[2,e]}}))}))},e.prototype.deregister=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC16384INData Raw: 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 3d 6e 65 77 20 62 2e 5f 28 74 29 2c 28 30 2c 67 2e 73 29 28 29 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 72 79 51 75 65 75 65 3f 5b 32 2c 6e 5d 3a 74 68 69 73 2e 71 75 65 75 65 2e 69 73 45 6d 70 74 79 28 29 3f 5b 34 2c 74 68 69 73 2e 71 75 65 75 65 2e 64 69 73 70 61 74 63 68 53 69 6e 67 6c 65 28 6e 29 5d 3a 5b 33 2c 32 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 69 3d 72 2e 73 65 6e 74 28 29 2c 5b 33 2c 34 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 5b 34 2c 74 68 69 73 2e 71 75 65 75 65 2e 64 69 73 70 61 74 63 68 28 6e 29 5d 3b 63 61 73 65 20 33 3a 69 3d 72 2e 73 65 6e 74 28 29 2c 72 2e 6c 61 62 65 6c 3d 34 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 65 3f 5b 34 2c 28 30 2c 6d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: el){case 0:return n=new b._(t),(0,g.s)()&&!this.options.retryQueue?[2,n]:this.queue.isEmpty()?[4,this.queue.dispatchSingle(n)]:[3,2];case 1:return i=r.sent(),[3,4];case 2:return[4,this.queue.dispatch(n)];case 3:i=r.sent(),r.label=4;case 4:return e?[4,(0,m
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC16384INData Raw: 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6d 3a 74 2e 6d 65 74 72 69 63 2c 76 3a 74 2e 76 61 6c 75 65 2c 74 3a 74 2e 74 61 67 73 2c 6b 3a 28 65 3d 74 2e 74 79 70 65 2c 7b 67 61 75 67 65 3a 22 67 22 2c 63 6f 75 6e 74 65 72 3a 22 63 22 7d 5b 65 5d 29 2c 65 3a 74 2e 74 69 6d 65 73 74 61 6d 70 7d 3b 76 61 72 20 65 7d 29 29 7d 2c 74 7d 28 29 2c 63 3d 6e 28 32 30 38 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3b 74 68 69 73 2e 72 65 74 72 79 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 72 65 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2c 74 68 69 73 2e 74 79 70 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 70 6c 75 67 69 6e 20 45 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: map((function(t){return{m:t.metric,v:t.value,t:t.tags,k:(e=t.type,{gauge:"g",counter:"c"}[e]),e:t.timestamp};var e}))},t}(),c=n(2088),l=function(t){var e,n,r;this.retry=null===(e=t.retry)||void 0===e||e,this.type=null!==(n=t.type)&&void 0!==n?n:"plugin Er
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC2048INData Raw: 74 69 6d 65 6f 75 74 3d 31 32 30 2c 75 2e 6e 63 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 75 2e 6e 63 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 72 2b 69 29 2c 73 2e 73 72 63 3d 74 29 2c 6e 5b 74 5d 3d 5b 65 5d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 73 2e 6f 6e 65 72 72 6f 72 3d 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 3b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 66 28 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 73 29 2c 69 26 26 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: timeout=120,u.nc&&s.setAttribute("nonce",u.nc),s.setAttribute("data-webpack",r+i),s.src=t),n[t]=[e];var p=function(e,r){s.onerror=s.onload=null,clearTimeout(d);var i=n[t];if(delete n[t],s.parentNode&&s.parentNode.removeChild(s),i&&i.forEach((function(t){r
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC2012INData Raw: 28 74 3d 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 6c 6f 61 64 4f 70 74 69 6f 6e 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 3d 74 7d 29 29 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 57 72 69 74 65 20 4b 65 79 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 73 65 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 53 65 67 6d 65 6e 74 20 73 6e 69 70 70 65 74 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 79 6f 75 72 20 73 6f 75 72 63 65 20 73 65 74 74 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (t=window.analytics)||void 0===t?void 0:t._loadOptions)&&void 0!==e?e:{}).then((function(t){window.analytics=t})):(console.error("Failed to load Write Key. Make sure to use the latest version of the Segment snippet, which can be found in your source setti


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      5192.168.2.46395318.244.18.1124435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC536OUTGET /uxa/7cd3bdd8e16d4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: t.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 103963
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 08:08:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "bf5be755fc31feb24df71304f37b6049"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: hhpA-hq013hdzSNwdaIQS2ImtdpINCizhYbldZlxv6ujJFTFShQnog==
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 79 5f db c8 d2 28 fc ff f3 29 40 37 87 91 06 e1 40 92 d9 ec 51 38 0e 38 89 13 b6 60 c8 e6 30 5c 61 37 a0 89 91 18 2d 10 06 fc 7e f6 b7 aa 7a 51 b7 d4 b2 c9 64 ce f3 3e f7 be 73 7e 73 82 d5 fb 52 5d 5d 55 5d cb 55 98 2e 6c 0c 8e 37 76 77 9e 07 b7 4e 94 0d b6 9f 39 ed d3 70 92 31 df b9 4c 93 df d9 28 ef 8f 9d f6 e3 9f 7f 7e f2 b3 ef 64 79 98 17 99 d3 5e f3 9d f3 24 cb e3 f0 82 c1 d7 d0 c9 ce a3 cb bc 35 4a 2e 9c 23 df 19 a5 49 96 6d 26 17 61 14 1f a4 e1 e8 73 14 9f 39 ed 55 23 7d 00 69 13 d6 3f 4d a1 01 b3 4c 12 67 2c ce f7 d9 1f 45 94 b2 31 a5 85 93 49 72 3d 28 4e c6 54 95 f7 7e 15 65 51 9e a4 1b 49 f2 39 62 07 d1 05 4b 8a 1c 46 f9 64 ed c7 27 ab f4 3f 18 6b 78 71 39 61 fb 61 ce a0 06 26 a4 ec 72 12 de ec b3 51 92 8e a1
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: y_()@7@Q88`0\a7-~zQd>s~sR]]U]U.l7vwN9p1L(~dy^$5J.#Im&as9U#}i?MLg,E1Ir=(NT~eQI9bKFd'?kxq9aa&rQ
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC548INData Raw: c3 aa b5 7a a6 11 79 59 8d bb ff 6b ac 27 03 31 9b 50 22 ea 8a cc b2 b6 08 9e 2e 83 37 9b 8d 85 27 86 a3 12 d1 0a a5 6e 14 29 7a e3 78 7f 4e 23 11 78 d6 92 e3 7a 55 9c 22 7d e3 f0 e8 75 b6 61 0a f2 05 6d 3d 2a 03 3a 6b c0 bf a6 e0 4d 43 45 66 75 03 d9 04 16 20 62 7a e4 dc d6 c9 4d ce b6 e8 44 99 cd 70 90 32 46 2e b5 9b b8 24 07 f5 79 80 b8 78 bf bd 85 01 28 c5 7c 81 3c 30 e3 62 fd 87 70 4b 5e c7 2d 1d b4 54 03 76 dc d9 db 1d 1c a0 f7 14 34 6a e3 c1 6b 4c 76 3a ae 5f a0 b5 24 75 7b c6 8d 57 27 c5 c3 d1 a1 5b 79 29 a2 53 94 b5 61 bd 58 76 89 91 a9 0f 90 b0 43 b2 a5 fc f4 79 44 3a 48 15 81 5f 3b d5 e6 48 7c 41 73 a8 78 5a f0 6e ef 35 83 2c bc 62 ee 2d 6c 43 3b f4 25 0d 86 fe 6d 88 02 6b a7 53 3e 01 e3 9c 61 33 95 24 57 cd 66 2a 1d 1a 8b 73 24 8e 43 ed b8 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: zyYk'1P".7'n)zxN#xzU"}uam=*:kMCEfu bzMDp2F.$yx(|<0bpK^-Tv4jkLv:_$u{W'[y)SaXvCyD:H_;H|AsxZn5,b-lC;%mkS>a3$Wf*s$C!
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: e3 27 e3 51 15 c9 3d 9c c6 55 bb 69 c3 12 11 90 ba d5 99 9a 13 b0 1c 89 1a 26 2a 27 51 5b 34 39 b6 c0 c6 d6 54 b6 82 1d f1 d3 a0 d3 c8 de 2d 9a a0 ef ec 1e 1c 0f 0e ba fb 07 bd 4d ae d7 59 7e c3 85 08 05 76 f7 7a 3b c7 fd 9d e3 bd fd dd 17 c8 29 90 36 68 35 51 2b fa bc db df 82 b6 1e c9 52 fc 9b 17 d8 ef 75 37 3f 90 ab 70 fa e5 4c dd 04 e0 26 29 65 45 45 d3 61 e5 94 84 7e d2 d1 7a 44 62 49 24 8a 99 20 0c 05 c3 3b 42 b8 a4 d7 4c 60 fe b5 49 89 fb 28 79 c6 06 70 72 c7 02 d9 49 ee 59 5e 88 7d 7c e2 38 a3 68 46 42 fb 82 7b f4 0b 32 36 39 15 bf 25 61 ce dd a6 d5 fc 92 08 5f b6 0e 50 ce 9c 94 5e 71 66 61 97 5c 00 92 e9 15 dc c0 a9 15 a5 1c c9 86 f3 b7 15 21 09 14 7f dc 7a b9 98 97 33 8e 8a 90 3e 33 2e eb 54 42 66 5e 63 f8 44 cc 1c 96 76 03 57 d3 f5 8e 3a 42 fe
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 'Q=Ui&*'Q[49T-MY~vz;)6h5Q+Ru7?pL&)eEEa~zDbI$ ;BL`I(yprIY^}|8hFB{269%a_P^qfa\!z3>3.TBf^cDvW:B
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: ac e4 3b 3c e0 36 99 68 a9 35 24 10 3e fd 4f 58 5c 5d 74 bf 0c ca 61 37 fa 80 99 5a e3 05 f8 e7 bf ad aa 3f cb 1f a2 47 4f 5b c0 7d a1 1c d8 3c 57 b9 c1 de 34 01 19 ad 14 29 f3 db 52 eb fb 7f 0a 8a 88 cc 0e ab 7c c4 5f d9 b4 cf 58 5b 71 a0 6c 5c 77 36 0e 85 b4 5c 48 87 5a c2 41 7f 0b 08 79 2e a4 c6 af b4 c5 59 4d 52 53 26 5c dd 6e 18 6d 69 9b 05 0c 64 ba e8 9c 6b 3b da 14 15 80 23 38 86 5b 80 ac 00 99 1e 57 4f 03 21 0f 8d 8c b6 1c 39 53 3c 39 2e fa a4 bd 8b d9 09 4b 4a af 5b 91 aa 59 5e 6e 16 9e a7 59 2a cb 5a b2 36 42 d7 17 2d 1a ab 3a ac c3 7d 1c 42 ed a0 c9 c4 4c 51 ee 25 00 01 5b b2 44 39 3f 0f f6 dd 81 65 9f 18 c3 23 4a ad 3b fc 74 32 22 da 30 2d 37 58 d9 63 59 bf 9b 55 fb 97 89 c1 e0 48 25 45 2a 0d 7d d5 44 52 03 b9 88 a1 91 ea ca 44 a6 5a 78 b8 08
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;<6h5$>OX\]ta7Z?GO[}<W4)R|_X[ql\w6\HZAy.YMRS&\nmidk;#8[WO!9S<9.KJ[Y^nY*Z6B-:}BLQ%[D9?e#J;t2"0-7XcYUH%E*}DRDZx
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC2048INData Raw: 76 cb 79 07 cf cb 66 b9 a9 51 b3 a7 f0 9b d7 de e0 eb e9 6d 8b 04 2b 39 09 86 7e 2f 92 04 e3 e9 e2 3b fa 15 ef 13 e3 83 70 fb 0e 93 16 1d bb a7 89 0c eb 94 3b 6b 1f 68 ca 47 65 fc dc b1 be e3 f4 04 7e 52 a6 c8 b8 69 b4 ed 9d 69 09 f6 07 46 33 7a 3b 48 2b 46 4e d5 7d 9e 08 07 4e 22 1e 33 ab af 94 04 51 32 8f 3b 54 cb 51 35 4d 4f c2 e8 c6 08 72 a3 33 93 67 ab ef 89 d0 85 db 19 f0 05 20 34 64 0b da bc 60 44 cc 43 17 77 b8 70 7e 41 a5 99 72 9e 2c 70 dd 3a df 2d 9a d3 43 ed a1 1c c1 a3 72 b5 ab 4c f7 db 05 1c 4f f9 e0 f8 f3 34 11 a9 98 91 35 d7 44 6a 59 23 52 cb 87 c4 53 2f f2 26 b3 08 34 16 b5 a0 70 87 94 d2 d1 9b 97 da da f1 4f a5 b5 25 99 95 91 d7 16 16 7b 7c 71 9d 9a 49 6d 51 36 35 ae 2a 2e a9 12 ef b8 5b aa c9 a3 4c 91 fc 34 0c a2 30 9c 5d 8d cd 92 e1 c6
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: vyfQm+9~/;p;khGe~RiiF3z;H+FN}N"3Q2;TQ5MOr3g 4d`DCwp~Ar,p:-CrLO45DjY#RS/&4pO%{|qImQ65*.[L40]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC8949INData Raw: 73 57 e2 80 56 82 4e 1f d6 47 c2 18 b5 17 9f c5 22 7c ce dd 63 9e 75 70 08 28 62 36 72 a7 00 60 5d ff 7c 3b 32 1d 8d 7a 85 56 5c d0 8e 50 87 13 ee 6b 79 cd 83 d2 23 fd c2 4d 14 8a 33 30 97 10 0b e7 6a 55 80 fe ae ca 79 10 1b a6 84 a6 51 b5 c5 48 e5 d8 cf f5 0d 6a 4c 04 4d 9b 8f ff 0a de 6f 43 71 7c 3b bc e3 43 e7 9e a7 20 46 50 4c 1f d2 13 52 a0 a4 a4 00 d8 c0 53 e8 30 85 78 1e e7 60 eb bc 04 c0 46 be 5a bf c2 c4 17 a1 8d db 79 28 5b b1 53 63 1e 4c c7 4b 9f 16 e7 aa b4 91 af e2 a9 c4 c9 31 70 1e 5f 5e ca 0a 88 89 a9 db f7 1a 05 03 df 64 1d 7a 62 b1 2e 87 39 90 e8 d9 52 65 9d f4 c8 3d ea 4e 59 fb 2b ee 34 2b 09 e1 64 e2 bf 61 4f 61 07 ad 1d 90 64 0e fe 0a 41 da fe de cb f3 03 e5 a2 ab 1f f9 e7 8d c3 b5 97 e4 95 8b 3f f8 ab ad 9d ed f5 5f c9 1d 97 7e 09 d9
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sWVNG"|cup(b6r`]|;2zV\Pky#M30jUyQHjLMoCq|;C FPLRS0x`FZy([ScLK1p_^dzb.9Re=NY+4+daOadA?_~
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: b5 39 d6 ac d9 7b 2c 85 ee 55 a8 00 95 21 d9 f2 2d 05 af b7 a2 a1 eb b4 4a 1c ce 6e 04 f2 ac 9b 14 71 de e4 d9 88 b4 84 cc 56 a3 8e 3c b1 1f 7f 4e 38 9a 5b 3f 77 3e b7 3e 66 3a 26 6b 3f ff 44 61 1b f2 a1 0d 0f 1c 99 b5 79 db 0c 6b 1a 21 64 ed 93 6c 95 3b ac 97 df b3 59 85 71 9a 29 c1 45 af 72 52 5b 65 3f a0 4c 55 0a fc 98 d4 fb db 9c ee 24 48 19 e9 be 6b ab d8 24 1f ee 5b e1 d7 22 1e 7e 9e b7 e5 75 fe f7 40 09 07 aa 76 3c a6 68 ea dd e4 e6 c6 8f 75 6a 00 a7 f2 65 ce a2 e3 33 fe 23 90 f2 e1 76 60 c7 47 c0 f8 6b d9 c3 b6 03 0b 02 69 30 57 44 96 2a 80 f1 55 01 a9 27 8c 13 f4 43 df e4 85 91 0a bf 07 95 44 ad 3c 5e 7a e9 39 df e5 b1 b5 33 fb 89 74 97 1e f7 1c 1b 3c 31 18 cd 2c 49 ae 3c cc 35 72 e3 2a 0f fe d6 34 87 ac b5 db 16 01 46 19 0c 8c 97 87 81 d3 e7 c3
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 9{,U!-JnqV<N8[?w>>f:&k?Dayk!dl;Yq)ErR[e?LU$Hk$["~u@v<huje3#v`Gki0WD*U'CD<^z93t<1,I<5r*4F
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC9483INData Raw: 9f 1a c3 be 75 0c 66 27 16 46 47 52 2e ae db 1d 86 e8 11 7c 14 dd 87 93 63 c4 5b e6 c5 fa 5c 31 2b 9a a0 d5 e2 20 e1 01 24 1a 22 e1 f7 ca 15 eb 7f 85 67 23 d0 32 41 21 79 03 e0 8a 98 e3 e5 00 a1 54 58 9b 94 44 a2 a4 0f ea 21 6b 53 4d de 49 87 5a dc 01 32 d7 c8 55 74 a9 1c 23 4b f9 fd 04 13 2e 57 8a e3 39 b1 94 3e 99 d2 d9 68 36 99 b8 04 98 e7 2e 9a 86 76 c9 85 6e 03 3d af 07 3c 0a ba e1 91 5d 86 7c b5 73 dc 79 4b d8 c9 ae 33 e5 40 a2 41 bb f7 f0 64 bd 02 63 65 2e ad 8e c7 fa 71 c9 cf 01 8d 21 65 e4 49 a2 af c3 19 bf c2 d6 4f 9b 4e 31 8d d3 64 aa 0e 8b d8 36 02 99 a7 cd 3a 0c 77 fd 67 06 51 9e 26 71 5d dd 74 df cd 33 d8 2c 05 a9 3a d4 9e b6 7e a4 c4 66 87 13 e0 03 d1 9f 0a 93 47 fd b4 59 e6 25 82 04 a6 b2 00 ca 8b ac 36 02 cd 6d 58 ba eb 26 93 d2 07 2d df
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: uf'FGR.|c[\1+ $"g#2A!yTXD!kSMIZ2Ut#K.W9>h6.vn=<]|syK3@Adce.q!eION1d6:wgQ&q]t3,:~fGY%6mX&-
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC16384INData Raw: 78 80 5a 30 2d f5 26 64 0a f7 8b 2d 1f da a4 a7 4e 85 9f 6a f9 ee ca 00 63 23 a2 f4 5a 1a ca d3 16 c2 68 e1 87 5f 70 d0 3e 51 6b e6 6b c7 90 56 99 7e dd 30 13 05 b5 45 27 da 56 f9 6e 84 be e7 3c c0 5d 56 ad a3 56 cd ac 28 f3 70 14 46 d2 cd b5 f4 9b ed b6 a6 c7 6c cb d8 32 b4 0e 20 6b 8a eb 9f 39 b0 13 eb c0 90 2a 14 7d 5b f6 c3 6e 90 0e fc 48 0a 20 0f 3b 53 ca b4 26 66 59 e2 85 ec 4d 94 b9 5f 76 44 67 97 1d db 1a 6d 4f ac 78 2c 2b 1e 5b 2b a2 5f ae 68 38 10 a8 18 ec 8b b1 95 04 25 7b 9a 5b 26 b5 6f 98 dc 6f fc 53 a0 ff b6 56 f4 d4 2c 7a ac 8a 96 9f 31 75 c4 2e 1f 2a 9f 7c 89 6a 72 67 cb bd 66 62 dd 65 bb a6 14 64 70 87 64 ec ec 7c 5a 67 26 91 51 bd 65 72 a6 74 22 c8 df 8d 7e dc 26 16 57 1d 0f 7f a1 6f c8 39 12 74 7f d2 9a c1 7e 92 47 c3 5f 53 c7 49 fa 8d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: xZ0-&d-Njc#Zh_p>QkkV~0E'Vn<]VV(pFl2 k9*}[nH ;S&fYM_vDgmOx,+[+_h8%{[&ooSV,z1u.*|jrgfbedpd|Zg&Qert"~&Wo9t~G_SI
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1015INData Raw: 11 7a 7c 5a 5c 84 3b bc 1f d1 b7 c3 e3 c7 28 40 26 f9 29 03 f3 ca e0 10 8c 7c 7c 5c 79 21 56 3b dd 8f af 8c d1 27 72 f4 40 99 fd 24 c2 d3 74 71 51 a9 61 0c 78 1b 07 66 1b 0b 5d 3f 04 c8 6b ef 8e 73 74 aa 9a cf 17 2c b8 ef 60 03 39 d8 a0 b6 9d 84 80 82 7e df 38 6a 60 dc f4 4a fa f7 0e 5c 75 c5 65 9e 17 3d b5 54 62 9b b1 54 49 c7 49 97 f9 ce b6 55 4e 82 08 1f fb 46 41 e3 67 98 a2 3b f2 3c c1 a6 10 15 e2 f3 87 2c 41 fa 20 66 12 67 2a d1 3a 26 cc 35 39 6d 4d 6a 42 36 b3 85 5c b3 93 ab 28 00 53 57 ce 4b 6d 83 eb 85 68 7e a6 8a 58 af 04 53 fa e2 11 e5 c8 67 d7 1d 7b 30 85 2b 5a 5c 7c d3 d3 b9 4b 44 7d 67 4a 79 ef 0d f2 59 65 9e 91 2b 49 4a 4a 8c bc 25 a7 81 40 c9 2f 0a 09 c5 57 40 4a d5 68 b1 29 3d c5 fd b9 7d f2 5a 5d 56 9e 27 61 e7 2a d8 e1 a2 df f2 19 23 5d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: z|Z\;(@&)||\y!V;'r@$tqQaxf]?kst,`9~8j`J\ue=TbTIIUNFAg;<,A fg*:&59mMjB6\(SWKmh~XSg{0+Z\|KD}gJyYe+IJJ%@/W@Jh)=}Z]V'a*#]


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      6192.168.2.449741216.239.34.214435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC863OUTGET /gtm.js?id=GTM-T36X2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: gtm.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; dtCookie=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtPC=-31$47359438_553h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtSa=-; rxvt=1727449159483|1727447359462
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 405138
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                                                      expires: Fri, 27 Sep 2024 14:43:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1093INData Raw: 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 67 29 7b 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 7b 7d 3b 0a 20 77 5b 67 5d 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 73 29 3b 7d 3b 7d 29 28 77 69 6e 64 6f 77 2c 27 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 27 29 3b 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 35 37 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 76 22 2c 22 76 74 70 5f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: // Copyright 2012 Google Inc. All rights reserved. (function(w,g){w[g]=w[g]||{}; w[g].e=function(s){return eval(s);};})(window,'google_tag_manager'); (function(){var data = {"resource": { "version":"571", "macros":[{"function":"__v","vtp_
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 4b 65 79 73 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 65 6e 61 62 6c 65 49 67 6e 6f 72 65 45 6d 70 74 79 51 75 65 72 79 50 61 72 61 6d 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 76 22 2c 22 76 74 70 5f 64 61 74 61 4c 61 79 65 72 56 65 72 73 69 6f 6e 22 3a 32 2c 22 76 74 70 5f 73 65 74 44 65 66 61 75 6c 74 56 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 6e 61 6d 65 22 3a 22 63 61 72 74 5f 76 61 6c 75 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 6a 73 6d 22 2c 22 76 74 70 5f 6a 61 76 61 73 63 72 69 70 74 22 3a 5b 22 74 65 6d 70 6c 61 74 65 22 2c 22 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 5c 22 61 6a 73 5f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Keys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart_value"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=JSON.parse(localStorage.getItem(\"ajs_
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1256INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 69 66 28 43 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 42 75 66 66 65 72 29 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 29 3b 5c 6e 65 6c 73 65 20 69 66 28 21 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 43 5c 75 30 30 32 36 5c 75 30 30 32 36 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 7d 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 36 34 5c 75 30 30 33 43 61 2e 6c 65 6e 67 74 68 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 3d 28 6e 65 77 20 6e 28 62 2c 21 30 29 29 2e 75 70 64 61 74 65 28 61 29 2e 61 72 72 61 79 28 29 29 3b 63 3d 5b 5d 3b 67 3d 5b 5d 3b 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: hrow Error(w);if(C\u0026\u0026a.constructor===ArrayBuffer)a=new Uint8Array(a);\nelse if(!(Array.isArray(a)||C\u0026\u0026ArrayBuffer.isView(a)))throw Error(w);}else throw Error(w);64\u003Ca.length\u0026\u0026(a=(new n(b,!0)).update(a).array());c=[];g=[];f
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 32 2c 31 35 35 35 30 38 31 36 39 32 2c 31 39 39 36 30 36 34 39 38 36 2c 32 35 35 34 32 32 30 38 38 32 2c 32 38 32 31 38 33 34 33 34 39 2c 32 39 35 32 39 39 36 38 30 38 2c 33 32 31 30 33 31 33 36 37 31 2c 33 33 33 36 35 37 31 38 39 31 2c 33 35 38 34 35 32 38 37 31 31 2c 31 31 33 39 32 36 39 39 33 2c 33 33 38 32 34 31 38 39 35 2c 36 36 36 33 30 37 32 30 35 2c 37 37 33 35 32 39 39 31 32 2c 31 32 39 34 37 35 37 33 37 32 2c 31 33 39 36 31 38 32 32 39 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2,1555081692,1996064986,2554220882,2821834349,2952996808,3210313671,3336571891,3584528711,113926993,338241895,666307205,773529912,1294757372,1396182291,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 66 66 65 72 5c 75 30 30 32 36 5c 75 30 30 32 36 28 67 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 67 29 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 67 29 7c 7c 67 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 66 3f 68 2e 63 72 65 61 74 65 48 61 73 68 28 63 29 2e 75 70 64 61 74 65 28 6e 65 77 20 66 28 67 29 29 2e 64 69 67 65 73 74 28 5c 22 68 65 78 5c 22 29 3a 61 28 67 29 7d 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 68 2c 5c 6e 66 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 28 68 2c 62 2c 21 30 29 29 2e 75 70 64 61 74 65 28 66 29 5b 61 5d 28 29 7d 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ffer\u0026\u0026(g=new Uint8Array(g));return Array.isArray(g)||ArrayBuffer.isView(g)||g.constructor===f?h.createHash(c).update(new f(g)).digest(\"hex\"):a(g)}},J=function(a,b){return function(h,\nf){return(new D(h,b,!0)).update(f)[a]()}},K=function(a){var
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1280INData Raw: 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 32 34 30 7c 62 5c 75 30 30 33 45 5c 75 30 30 33 45 31 38 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 5c 6e 62 5c 75 30 30 33 45 5c 75 30 30 33 45 31 32 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 29 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 62 5c 75 30 30 33 45 5c 75 30 30 33 45 36 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 29 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 62 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [c\u003E\u003E2]|=(240|b\u003E\u003E18)\u003C\u003Cv[c++\u00263],d[c\u003E\u003E2]|=(128|\nb\u003E\u003E12\u002663)\u003C\u003Cv[c++\u00263]),d[c\u003E\u003E2]|=(128|b\u003E\u003E6\u002663)\u003C\u003Cv[c++\u00263]),d[c\u003E\u003E2]|=(128|b\u002663)\u003
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 30 30 33 43 5c 75 30 30 33 43 31 35 29 5e 28 6c 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 31 39 7c 6c 5c 75 30 30 33 43 5c 75 30 30 33 43 31 33 29 5e 6c 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 31 30 3b 74 5b 6d 5d 3d 74 5b 6d 2d 31 36 5d 2b 71 2b 74 5b 6d 2d 37 5d 2b 6c 5c 75 30 30 33 43 5c 75 30 30 33 43 30 7d 76 61 72 20 42 3d 62 5c 75 30 30 32 36 68 3b 66 6f 72 28 6d 3d 30 3b 36 34 5c 75 30 30 33 45 6d 3b 6d 2b 3d 34 29 7b 69 66 28 74 68 69 73 2e 66 69 72 73 74 29 7b 69 66 28 74 68 69 73 2e 69 73 32 32 34 29 7b 76 61 72 20 79 3d 5c 6e 33 30 30 30 33 32 3b 6c 3d 74 5b 30 5d 2d 31 34 31 33 32 35 37 38 31 39 3b 6b 3d 6c 2d 31 35 30 30 35 34 35 39 39 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 66 3d 6c 2b 32 34 31 37 37 30 37 37 5c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 003C\u003C15)^(l\u003E\u003E\u003E19|l\u003C\u003C13)^l\u003E\u003E\u003E10;t[m]=t[m-16]+q+t[m-7]+l\u003C\u003C0}var B=b\u0026h;for(m=0;64\u003Em;m+=4){if(this.first){if(this.is224){var y=\n300032;l=t[0]-1413257819;k=l-150054599\u003C\u003C0;f=l+24177077\
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 62 3d 6c 2b 71 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 71 3d 28 62 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 32 7c 62 5c 75 30 30 33 43 5c 75 30 30 33 43 33 30 29 5e 28 62 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 31 33 7c 62 5c 75 30 30 33 43 5c 75 30 30 33 43 31 39 29 5e 28 62 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 32 32 7c 62 5c 75 30 30 33 43 5c 75 30 30 33 43 31 30 29 3b 6c 3d 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 36 7c 67 5c 75 30 30 33 43 5c 75 30 30 33 43 32 36 29 5e 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 31 31 7c 67 5c 75 30 30 33 43 5c 75 30 30 33 43 32 31 29 5e 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \u003C\u003C0;b=l+q\u003C\u003C0;q=(b\u003E\u003E\u003E2|b\u003C\u003C30)^(b\u003E\u003E\u003E13|b\u003C\u003C19)^(b\u003E\u003E\u003E22|b\u003C\u003C10);l=(g\u003E\u003E\u003E6|g\u003C\u003C26)^(g\u003E\u003E\u003E11|g\u003C\u003C21)^(g\u003E\u003E\u003E
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 32 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 33 45 5c 75 30 30 33 45 32 30 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 33 45 5c 75 30 30 33 45 31 32 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 33 45 5c 75 30 30 33 45 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 38 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 30 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 31
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 24\u002615]+e[f\u003E\u003E20\u002615]+e[f\u003E\u003E16\u002615]+e[f\u003E\u003E12\u002615]+e[f\u003E\u003E8\u002615]+e[f\u003E\u003E4\u002615]+e[f\u002615]+e[c\u003E\u003E28\u002615]+e[c\u003E\u003E24\u002615]+e[c\u003E\u003E20\u002615]+e[c\u003E\u003E1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC1408INData Raw: 32 36 32 35 35 2c 66 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 32 35 35 2c 66 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 32 35 35 2c 66 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 66 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 26255,f\u003E\u003E24\u0026255,f\u003E\u003E16\u0026255,f\u003E\u003E8\u0026255,f\u0026255,c\u003E\u003E24\u0026255,c\u003E\u003E16\u0026255,c\u003E\u003E8\u0026255,c\u0026255,g\u003E\u003E24\u0026255,g\u003E\u003E16\u0026255,g\u003E\u003E8\u0026255,g\u00


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      7192.168.2.463965184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=25941
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      8192.168.2.463977108.138.26.1134435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:22 UTC530OUTGET /branch-latest.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 23431
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 10 Apr 2024 21:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: JdSJSDd4bnNFPjlwdZ2RC7ixUU_rrhPQ
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f4ec9657a3dc111d088e2eca7b9796a4"
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 93efd892a8e99dc59164afbee331cd56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8CUG5PzVwRsbW6pE-V6Ot6_f7vP3XaeZpJlAmM5Wu7_3DTdO3l8u-g==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC8444INData Raw: 1f 8b 08 08 4d 04 17 66 00 03 62 75 69 6c 64 2e 6d 69 6e 2e 6a 73 00 ed bd 79 5f db c8 b2 30 fc 3f 9f 42 68 72 89 34 16 c2 26 c9 2c 52 14 bf 04 48 c2 4c 16 06 48 32 33 84 e3 db 5a 6c 14 6c cb 58 36 4b c0 ef 67 7f aa aa bb a5 6e 49 06 66 ce 39 f7 79 7e f7 77 ce 12 ac 5e aa b7 ea ea aa ea aa 6a ab 3f 1f 47 b3 34 1b 5b b6 71 b3 f1 fd ca 8a b1 9d 4d ae a7 e9 e0 74 66 1c 9d 26 c6 f6 30 cb e7 d3 c4 78 9b 86 53 36 bd 36 b6 e6 b3 d3 6c 9a bb 2b c6 e1 fe ce ef eb 6f d3 28 19 e7 c9 fa 5e 9c 8c 67 69 3f 4d a6 9e b1 35 61 d1 69 b2 be e9 b6 57 be df 58 b9 60 53 83 b1 c0 94 ed 98 41 30 bb 9e 24 59 df f8 10 7e 4d a2 99 1b 27 fd 74 9c ec 4f b3 49 32 9d a5 49 de 6d 4a bf f6 8a 7e 32 27 74 22 fb 26 ed 5b 2c 08 b6 a6 53 76 ed 4e a6 d9 2c 43 a8 b7 b7 90 26 ea 17 89 f6 34 99
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Mfbuild.min.jsy_0?Bhr4&,RHLH23ZllX6KgnIf9y~w^j?G4[qMtf&0xS66l+o(^gi?M5aiWX`SA0$Y~M'tOI2ImJ~2't"&[,SvN,C&4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC4296INData Raw: 8d b4 1c 64 29 cb f6 2c 86 16 c4 fc f2 62 fb 34 1d c6 d0 8c b3 a4 fc ef 18 0e da a4 35 46 0b e7 c6 62 91 2c 36 cc a0 27 0e ca 82 8a 88 f3 41 1c 7f 5c 74 e5 61 2b ca 78 ab 70 be cd 99 2f fc 6c d7 d6 30 88 0a 05 7a 6a b5 44 94 06 89 89 85 5a b1 67 b6 28 df 19 04 6d 0c e9 51 c8 8e 65 8c 60 bb 6b ae 11 de 98 9e b9 36 c9 72 7e 29 10 98 a8 24 93 e4 20 ee 36 9c e7 3b cc 3a e5 72 bb 60 88 e6 41 61 b3 57 98 54 29 4c 19 cf 3c 3e 3b 51 19 d1 85 ff da ba 72 46 ce 25 45 72 f4 13 4b 84 f4 3d 10 1b 70 06 70 62 03 20 01 e2 91 36 e5 59 fb 29 70 e9 e7 40 af 1a e0 0d 65 2b 2e b1 8c b2 13 73 04 4c b5 87 30 db 4c 43 4d 2b 6c 59 ed 17 ca cc 74 71 46 ba 18 58 d7 6e 01 5f 33 68 45 fc a7 3e 7f 1b d1 06 cd 1c a9 c2 83 0e 2f 0e 9f 62 e2 81 03 3a 73 94 61 d6 c6 15 82 94 7c 06 23 0b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d),b45Fb,6'A\ta+xp/l0zjDZg(mQe`k6r~)$ 6;:r`AaWT)L<>;QrF%ErK=ppb 6Y)p@e+.sL0LCM+lYtqFXn_3hE>/b:sa|#
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC1432INData Raw: d6 81 7e 16 b3 0f ab f7 58 87 5a 3e 83 45 c5 95 04 59 a9 fe af 89 91 50 ea 7c 41 11 53 48 61 10 a2 82 41 08 83 65 f3 4d ee b7 b8 e4 2c 45 56 e0 c5 73 a6 16 d2 f4 51 e5 aa d0 bd 21 d0 06 4e 6f 01 3d d8 14 98 d9 c0 ec 09 83 62 5c 68 cb e2 af cc e0 1b 80 22 70 6c 97 b9 53 e6 31 37 63 84 92 4c 8e 08 79 f5 77 dd 82 6d f5 2c 16 08 de 46 f2 34 b6 13 91 fb 45 c9 e4 c6 91 74 f1 55 58 f7 c4 1a 38 f3 66 4f 5c 0c d2 32 0f 06 0e 0f d4 32 08 06 c4 5f 4b a1 2e 2c 85 ba fe dd 42 5d a8 0a 75 fd 66 a1 ae c1 bd 23 74 0f ba 31 67 e6 55 77 95 23 0c 58 79 40 0c bc d7 90 bd da 26 87 96 81 1b b3 ae d5 d0 57 9d 51 e4 7d e1 aa 9c 23 e8 fd 68 69 bf 97 d7 7b c9 47 72 66 3b 87 61 cd 7f 44 ba 5f 98 b6 f3 0e 25 a2 77 d6 7d 9e 27 28 d7 83 7c 32 b7 6c 58 d5 66 8f 65 84 e4 3f 14 92 bf 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ~XZ>EYP|ASHaAeM,EVsQ!No=b\h"plS17cLywm,F4EtUX8fO\22_K.,B]uf#t1gUw#Xy@&WQ}#hi{Grf;aD_%w}'(|2lXfe?2
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC9259INData Raw: 6f ca 2e bf 69 ee 72 1d 6e 1b c0 d2 c1 ea d3 c1 ea d3 c1 ea d3 81 ab d3 85 2e f3 0e f1 5c 25 8a a1 d9 1c 54 69 44 89 90 87 e5 76 83 33 3b 44 f8 4d 4b 52 da 4f 68 25 1e 1c 07 e3 2f d6 68 6a d5 f6 77 22 98 77 f6 d7 ac 5a b8 95 cd 3d 23 aa 9a bb d0 44 fc b3 66 25 c4 22 e0 23 38 74 af 97 46 f2 1e fd 00 08 6e 3f 72 2f 19 6c af df 7c 13 e9 d4 90 3f 4d ff 15 a9 6a 1c c0 22 a3 51 cc 6a 3a 9a 64 d3 19 c3 37 e3 13 95 ed 60 2d cb 6c b4 57 59 4f 46 61 12 c3 cc e8 16 32 25 a0 d2 92 c6 6c ad d0 3b 05 c2 26 c7 6c c5 fc d5 02 e9 61 31 b9 52 6b 15 56 4b 7a b2 af 99 c7 24 c2 e0 e5 df 63 26 64 fc 15 3b 21 7d fa 4a 90 95 64 0c b5 1a b6 cc e6 61 98 22 cc 24 ab 59 28 fe df b0 7c 32 5b 07 d8 af aa e9 13 05 40 7b a8 fd d2 6f 62 64 cb ac e8 96 5b c2 89 0d 87 51 44 4a ea 6f aa ce
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o.irn.\%TiDv3;DMKROh%/hjw"wZ=#Df%"#8tFn?r/l|?Mj"Qj:d7`-lWYOFa2%l;&la1RkVKz$c&d;!}Jda"$Y(|2[@{obd[QDJo


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      9192.168.2.46398044.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC858OUTPOST /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 868
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC868OUTData Raw: 24 61 3d 31 25 37 43 32 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 35 39 34 39 33 25 37 43 5f 6e 6f 73 72 5f 25 37 43 72 25 37 43 6e 6f 25 32 43 31 25 37 43 33 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 35 39 34 39 33 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 69 6e 69 74 25 37 43 66 68 25 37 43 49 43 41 37 4e 51 56 66 68 71 72 75 78 25 32 43 31 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 36 31 32 37 38 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 62 6f 6f 74 25 37 43 73 72 61 64 25 37 43 31 24 64 4f 3d 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 2c 24 72 49 64 3d 52 49 44 5f 32 34 31 38 24 72 70 49 64 3d 24 74 76 6e 3d 25 32 46 24 74 76 74 3d 31 37 32 37 34 34 37 33 35 34 39
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C2%7C_event_%7C1727447359493%7C_nosr_%7Cr%7Cno%2C1%7C3%7C_event_%7C1727447359493%7C_sr_%7Ctype%7Cinit%7Cfh%7CICA7NQVfhqrux%2C1%7C4%7C_event_%7C1727447361278%7C_sr_%7Ctype%7Cboot%7Csrad%7C1$dO=www.shipt.com,$rId=RID_2418$rpId=$tvn=%2F$tvt=17274473549
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2162
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_9_sn_8025EC571056BFAA59FBDDA3E9B63BFD_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:23 UTC2162INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 34 5f 73 6e 5f 49 30 51 54 42 4a 51 4f 57 48 50 43 37 49 55 31 52 46 33 4d 30 31 31 44 32 48 33 49 47 4f 4e 48 5f 61 70 70 2d 33 41 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 5f 72 63 73 2d 33 41 63 73 73 5f 30 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 63 6f 6e 66 69 67 3d 61 70 70 25 33 44 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 25 37 43 73 73 63 25 33 44 31 25 37 43 63 6f 72 73 25 33 44 31 25 37 43 63 73 73 6d 25 33 44 6c 25 37 43 66 65 61 74 75 72 65 48 61 73 68 25 33 44 49 43 41 37 4e 51 56 66 68 71 72 75 78 25 37 43 6d 73 6c 25 33 44 31 35 33 36 30 30 25 37 43 73 72 73 72 25 33 44 35 30 30 30 25 37 43
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(BF)|sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0|name=ruxitagent|config=app%3Dabe2eb4e8b882000%7Cssc%3D1%7Ccors%3D1%7Ccssm%3Dl%7CfeatureHash%3DICA7NQVfhqrux%7Cmsl%3D153600%7Csrsr%3D5000%7C


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      10192.168.2.46399052.222.236.224435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC401OUTGET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: js-cdn.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 330092
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      traffic-source: UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-source: Cluster
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-id: ZYIDL4OPAST0
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 27 Sep 2024 15:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: cws22Gul0U7GxXbj4pAoGA_sWpIXCt6khq9OqSi-Z_N4YIeMxxMswA==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 6
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC16384INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6c 69 63 65 6e 73 65 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 79 6e 61 74 72 61 63 65 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 74 72 75 73 74 2d 63 65 6e 74 65 72 2f 63 75 73 74 6f 6d 65 72 73 2f 72 65 70 6f 72 74 73 2f 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 61 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 22 31 22 2c 22 3b 53 61 6d 65 53 69 74 65 3d 4c 61 78 22 29 3b 76 61 72 20 50 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 63 6c 75 64 65 73 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */(function(){function Ha(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Pa=document.cookie.includes("__dTCookie");document.co
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC16384INData Raw: 65 6d 28 67 29 7d 63 61 74 63 68 28 71 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 67 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 5a 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 67 29 7d 63 61 74 63 68 28 71 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 67 2c 71 29 7b 76 6f 69 64 20 30 3d 3d 3d 71 26 26 28 71 3d 21 31 29 3b 5a 62 28 29 3f 67 28 29 3a 71 3f 63 67 2e 70 75 73 68 28 67 29 3a 64 67 2e 70 75 73 68 28 67 29 7d 66 75 6e 63 74 69 6f 6e 20 52 61 28 29 7b 69 66 28 21 43 28 22 63 6f 6f 22 29 7c 7c 5a 62 28 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 67 3d 30 2c 71 3d 64 67 3b 67 3c 71 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 73 62 28 71 5b 67 5d 2c 30 29 3b 64 67 3d 5b 5d 3b 51 28 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: em(g)}catch(q){}}function Oa(g){try{return Za.localStorage.getItem(g)}catch(q){}return null}function ob(g,q){void 0===q&&(q=!1);Zb()?g():q?cg.push(g):dg.push(g)}function Ra(){if(!C("coo")||Zb())return!1;for(var g=0,q=dg;g<q.length;g++)sb(q[g],0);dg=[];Q("
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC16384INData Raw: 64 49 74 65 6d 28 22 64 61 74 61 2d 64 74 63 6f 6e 66 69 67 22 29 3b 69 66 28 50 67 29 7b 6c 64 3d 76 6f 69 64 20 30 3b 6b 65 3d 4f 67 3b 76 61 72 20 51 67 3d 50 67 2e 76 61 6c 75 65 3b 76 65 3d 7b 7d 3b 6d 63 2e 6c 65 67 61 63 79 3d 22 31 22 3b 71 3d 2f 28 5b 61 2d 7a 41 2d 5a 5d 2a 29 5f 28 5b 61 2d 7a 41 2d 5a 5f 30 2d 39 5d 2a 29 5f 28 5b 30 2d 39 5d 2b 29 2f 67 3b 6b 65 26 26 28 6c 64 3d 71 2e 65 78 65 63 28 6b 65 29 2c 6e 75 6c 6c 3d 3d 3d 6c 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 64 3f 30 3a 6c 64 2e 6c 65 6e 67 74 68 29 26 26 28 76 65 2e 63 73 75 3d 6c 64 5b 31 5d 2c 76 65 2e 66 65 61 74 75 72 65 48 61 73 68 3d 6c 64 5b 32 5d 2c 76 65 2e 61 67 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 6b 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 0a 6b 65 2e 69 6e 64 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: dItem("data-dtconfig");if(Pg){ld=void 0;ke=Og;var Qg=Pg.value;ve={};mc.legacy="1";q=/([a-zA-Z]*)_([a-zA-Z_0-9]*)_([0-9]+)/g;ke&&(ld=q.exec(ke),null===ld||void 0===ld?0:ld.length)&&(ve.csu=ld[1],ve.featureHash=ld[2],ve.agentLocation=ke.substring(0,ke.inde
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC16384INData Raw: 61 3d 4b 63 28 61 29 29 26 26 61 2e 66 62 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 64 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 0a 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 52 63 28 61 29 3a 61 29 3f 61 2e 63 62 28 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 78 64 3b 66 26 26 28 6b 3d 4b 63 28 66 29 29 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 6b 2e 55 66 28 61 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 76 61 72 20 61 3d 4f 69 28 21 30 29 3b 69 66 28 30 3c 61 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 6b 3d 61 5b 66 5d 3b 6b 2e 66 72 61 6d 65 49 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a=Kc(a))&&a.fb?a:null}function id(a){return(a="number"===typeof a?Rc(a):a)?a.cb():""}function za(a,b,f){var k=xd;f&&(k=Kc(f));if(!k)return!1;k.Uf(a,b);return!0}function J(){var a=Oi(!0);if(0<a.length){for(var b=[],f=0;f<a.length;f++){var k=a[f];k.frameId
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC726INData Raw: 61 28 46 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 6b 62 2c 72 62 2c 65 62 29 7b 72 65 74 75 72 6e 7b 70 61 74 68 3a 73 61 2c 68 62 3a 4c 2c 62 65 61 63 6f 6e 3a 78 2c 7a 63 3a 6b 62 2c 63 67 3a 72 62 2c 64 67 3a 65 62 2e 6c 65 6e 67 74 68 2c 74 64 3a 66 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 61 28 6b 62 29 7d 29 2c 6c 62 29 3b 72 65 74 75 72 6e 20 32 7d 66 75 6e 63 74 69 6f 6e 20 4d 61 28 61 2c 62 2c 66 29 7b 62 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 7c 7c 22 22 29 3b 74 28 61 2c 22 72 66 22 2c 42 62 28 62 2c 61 63 28 22 6d 68 6c 22 29 29 5b 30 5d 29 3b 4f 62 28 22 6f 77 61 73 70 22 29 26 26 6d 69 2e 61 76 28 66 2c 22 72 66 22 2c 62 29 3b 6d 69 2e 61 76 28 66 2c 22 74 69 6d 65 22 2c 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a(Fa(b,function(kb,rb,eb){return{path:sa,hb:L,beacon:x,zc:kb,cg:rb,dg:eb.length,td:f}}),function(kb){return new aa(kb)}),lb);return 2}function Ma(a,b,f){b=encodeURIComponent(b||"");t(a,"rf",Bb(b,ac("mhl"))[0]);Ob("owasp")&&mi.av(f,"rf",b);mi.av(f,"time",p
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC788INData Raw: 28 62 65 2c 61 29 2c 70 68 3d 21 30 29 3a 62 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 63 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 65 28 61 2c 62 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 57 63 28 61 29 7b 52 65 28 29 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 2c 6b 2c 70 29 7b 61 28 70 2c 66 2c 6b 2c 70 2e 4e 62 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 63 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4b 61 28 29 2c 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 62 2e 70 75 73 68 28 7b 73 65 76 65 72 69 74 79 3a 22 45 72 72 6f 72 22 2c 74 79 70 65 3a 22 62 65 22 2c 0a 74 65 78 74 3a 22 42 65 61 63 6f 6e 20 73 65 6e 64 69 6e 67 20 66 61 69 6c 75 72 65 20 69 6e 73 74 61 6e 63 65 20 22 2e 63 6f 6e 63 61 74 28 66 2b 31 2c 22 20
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (be,a),ph=!0):be()}function vc(a,b){return be(a,b,!1)}function Wc(a){Re().push(function(b,f,k,p){a(p,f,k,p.Nb)})}function Ic(){for(var a=Ka(),b=[],f=0;f<a.length;f++)b.push({severity:"Error",type:"be",text:"Beacon sending failure instance ".concat(f+1,"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC16384INData Raw: 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 6b 3d 62 5b 66 5d 2c 6b 2e 62 63 26 26 6b 2e 62 63 2d 2d 3b 61 26 26 63 63 28 66 64 2c 31 45 33 29 7d 66 75 6e 63 74 69 6f 6e 20 68 64 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 78 64 3b 6b 21 3d 3d 61 26 26 28 6b 26 26 21 66 26 26 43 63 28 6b 29 2c 28 78 64 3d 61 29 3f 64 62 28 73 68 2c 61 2e 69 64 2c 62 29 3a 4a 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 64 28 61 29 7b 74 68 3d 6e 75 6c 6c 3b 69 66 28 6f 68 26 26 6f 68 2e 67 63 61 29 7b 76 61 72 20 62 3d 6f 68 2e 67 63 61 28 29 3b 69 66 28 74 68 3d 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 29 61 2e 54 65 3d 74 68 2e 69 64 2c 61 2e 70 61 72 65 6e 74 46 72 61 6d 65 41 63 74 69 6f 6e 4e 61 6d 65 3d 74 68 2e 6e 61 6d 65 2c 74 68 2e 63 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );for(f=0;f<b.length;f++)k=b[f],k.bc&&k.bc--;a&&cc(fd,1E3)}function hd(a,b,f){var k=xd;k!==a&&(k&&!f&&Cc(k),(xd=a)?db(sh,a.id,b):J())}function zd(a){th=null;if(oh&&oh.gca){var b=oh.gca();if(th=b[b.length-1])a.Te=th.id,a.parentFrameActionName=th.name,th.ch
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC2804INData Raw: 28 61 2c 62 29 7b 75 6a 2e 70 75 73 68 28 61 29 3b 30 3d 3d 3d 62 3f 74 62 28 29 3a 74 62 28 32 45 33 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 61 2c 62 2c 66 2c 6b 2c 70 29 7b 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 21 31 29 3b 76 6f 69 64 20 30 3d 3d 3d 6b 26 26 28 6b 3d 70 63 28 29 29 3b 76 6f 69 64 20 30 3d 3d 3d 70 26 26 28 70 3d 30 29 3b 76 61 72 20 78 3d 62 3b 69 66 28 31 3d 3d 3d 70 26 26 22 5f 63 73 70 72 76 5f 22 3d 3d 3d 61 29 7b 69 66 28 30 21 3d 3d 48 62 29 7b 78 3d 57 3b 76 61 72 20 4c 3d 78 2e 74 69 6d 65 73 74 61 6d 70 2c 61 61 3d 78 2e 67 72 6f 75 70 2c 73 61 3d 78 2e 74 72 69 67 67 65 72 3b 62 2e 70 75 73 68 28 5b 22 74 76 6e 22 2c 78 2e 6e 61 6d 65 5d 29 3b 62 2e 70 75 73 68 28 5b 22 74 76 74 22 2c 4c 2b 22 22 5d 29 3b 62 2e 70 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (a,b){uj.push(a);0===b?tb():tb(2E3)}function Fe(a,b,f,k,p){void 0===f&&(f=!1);void 0===k&&(k=pc());void 0===p&&(p=0);var x=b;if(1===p&&"_csprv_"===a){if(0!==Hb){x=W;var L=x.timestamp,aa=x.group,sa=x.trigger;b.push(["tvn",x.name]);b.push(["tvt",L+""]);b.pu
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC9594INData Raw: 54 4f 52 59 5f 41 50 49 5f 45 56 45 4e 54 22 2c 70 2e 64 65 74 61 69 6c 3d 28 78 3d 7b 7d 2c 78 2e 74 3d 61 2c 78 2e 70 3d 66 2c 78 29 2c 70 29 29 3b 72 65 74 75 72 6e 20 6b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 64 28 61 2c 62 2c 66 2c 6b 29 7b 69 66 28 21 62 29 7b 62 3d 57 3b 66 3d 62 2e 74 69 6d 65 73 74 61 6d 70 3b 76 61 72 20 70 3d 62 2e 67 72 6f 75 70 2c 78 3d 62 2e 74 72 69 67 67 65 72 3b 61 2e 61 76 28 6b 2c 22 74 76 6e 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 61 28 62 2e 6e 61 6d 65 29 29 29 3b 61 2e 61 76 28 6b 2c 0a 22 74 76 74 22 2c 66 2b 22 22 29 3b 61 2e 61 76 28 6b 2c 22 74 76 6d 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 62 28 62 29 29 29 3b 61 2e 61 76 28 6b 2c 22 74 76 74 72 67 22 2c 78 2b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: TORY_API_EVENT",p.detail=(x={},x.t=a,x.p=f,x),p));return k})}function Zd(a,b,f,k){if(!b){b=W;f=b.timestamp;var p=b.group,x=b.trigger;a.av(k,"tvn",encodeURIComponent(na(b.name)));a.av(k,"tvt",f+"");a.av(k,"tvm",encodeURIComponent(Sb(b)));a.av(k,"tvtrg",x+
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC9594INData Raw: 69 73 4e 61 4e 28 62 29 26 26 31 31 33 35 39 38 33 36 45 35 3c 62 26 26 34 31 33 33 38 39 30 38 45 35 3e 62 3f 62 3a 70 63 28 29 7d 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7d 66 75 6e 63 74 69 6f 6e 20 59 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 59 62 28 61 2c 62 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6e 75 6c 6c 3d 3d 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 4b 65 28 61 29 7b 46 62 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 51 63 28 61 2c 62 2c 66 29 7b 4b 65 28 22 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: isNaN(b)&&11359836E5<b&&41338908E5>b?b:pc()}function xb(a){return"function"===typeof a}function Yb(a,b){return typeof a===b}function ed(a,b){return Yb(a,b)||"undefined"===typeof a||null===a}function Ke(a){Fb.console.log(a)}function Qc(a,b,f){Ke("".concat(


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      11192.168.2.463992146.75.117.2304435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC393OUTGET /wdcwest/3490/onsite/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: resources.digital-cloud-west.medallia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1105
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: VEuuivzuZ/BVBJHCCmuODZ/0vBhYNAGTqQmlGDyVz2EKEl9IENNk9BTVy1Sdwy/nVjFyK9xwos0=
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: Y4M65Z7ZPFQ6CKW7
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 10:14:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "505461f8cbc87705f07d991298024afa"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: jXJX1HCQVlAO0MEJr3Is79YSGPIyMQOs
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                      Age: 268129
                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230111-FRA
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Timer: S1727447364.471497,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1105INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 29 7b 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 3d 7b 6b 61 6d 70 79 6c 65 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 74 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 74 2e 61 73 79 6e 63 3d 74 72 75 65 3b 74 2e 73 72 63 3d 4b 41 4d 50 59 4c 45 5f 45 4d 42 45 44 2e 67 65 74 47 65 6e 65 72 69 63 4c 6f 63 61 74 69 6f 6e 28 29 3b 74 2e 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 7d 2c 6b 61 6d 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kamp


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      12192.168.2.46398813.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC592OUTGET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15286
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sat, 20 Jul 2024 16:21:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "80133fad573e3090a232846883689dcc"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: O8.LfMKI6UxqLcmM2DqL7qCeHpM9_8zT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: a0n_bGb_CoL5L0LiH8KVagKTAcYCDWpebEsqugf8preEmo-IyIuYZg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC8164INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 7b 22 61 75 74 6f 6d 61 74 69 63 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 62 6c 61 63 6b 6c 69 73 74 50 69 69 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 65 6d 61 69 6c 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 6d 65 74 72 6f 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"integrations":{"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[{"propertyName":"email","hashProperty":true},{"propertyName":"metro","hashProperty":true},{"propertyName":"name","hashProperty":true},{"propertyName":"first_name","
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC7122INData Raw: 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 66 61 6c 73 65 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 20 4e 65 77 22 3a 66 61 6c 73 65 2c 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 22 3a 66 61 6c 73 65 2c 22 4f 70 74 69 6d 69 7a 65 6c 79 22 3a 66 61 6c 73 65 7d 7d 2c 22 4d 65 6d 62 65 72 73 68 69 70 20 43 61 6e 63 65 6c 6c 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 66 61 6c 73 65 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 20 4e 65 77 22 3a 66 61 6c 73 65 2c 22 4f 70 74 69 6d 69 7a 65 6c 79 22 3a 66 61 6c 73 65 7d 7d 2c 22 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: nabled":true,"integrations":{"Facebook Pixel":false,"Google AdWords New":false,"Google Analytics":false,"Optimizely":false}},"Membership Cancelled":{"enabled":true,"integrations":{"Facebook Pixel":false,"Google AdWords New":false,"Optimizely":false}},"Mod


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      13192.168.2.463995216.239.34.214435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1228OUTGET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: gtm.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 311033
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                                                      expires: Fri, 27 Sep 2024 14:43:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1139INData Raw: 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 32 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 76 74 70 5f 73 69 67 6e 61 6c 22 3a 31 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 31 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: // Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"2", "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_valu
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 76 74 70 5f 73 74 72 65 65 74 56 61 6c 75 65 22 3a 22 22 2c 22 76 74 70 5f 6c 61 73 74 4e 61 6d 65 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 61 75 74 6f 41 64 64 72 65 73 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 72 65 67 69 6f 6e 56 61 6c 75 65 22 3a 22 22 2c 22 76 74 70 5f 63 6f 75 6e 74 72 79 56 61 6c 75 65 22 3a 22 22 2c 22 76 74 70 5f 69 73 41 75 74 6f 43 6f 6c 6c 65 63 74 50 69 69 45 6e 61 62 6c 65 64 46 6c 61 67 22 3a 66 61 6c 73 65 2c 22 74 61 67 5f 69 64 22 3a 31 31 33 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 67 61 5f 66 69 72 73 74 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 31 33 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":113},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1256INData Raw: 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 46 4b 38 37 45 43 42 38 46 32 22 2c 22 74 61 67 5f 69 64 22 3a 31 32 31 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 73 63 72 6f 6c 6c 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 35 2c 22 76 74 70 5f 69 6e 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 46 4b 38 37 45 43 42 38 46 32 22 2c 22 74 61 67 5f 69 64 22 3a 31 32 30 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 73 69 74 65 5f 73 65 61 72 63 68 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 34 2c 22 76 74 70 5f 73 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: cludeParams":true,"vtp_instanceDestinationId":"G-FK87ECB8F2","tag_id":121},{"function":"__ccd_em_scroll","priority":5,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-FK87ECB8F2","tag_id":120},{"function":"__ccd_em_site_search","priority":4,"vtp_se
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 64 22 3a 31 30 38 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 67 61 5f 6c 61 73 74 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 46 4b 38 37 45 43 42 38 46 32 22 2c 22 74 61 67 5f 69 64 22 3a 31 31 35 7d 5d 2c 0a 20 20 22 70 72 65 64 69 63 61 74 65 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 6a 73 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 69 6e 69 74 5f 63 6f 6e 73 65 6e 74 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d":108},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"G-FK87ECB8F2","tag_id":115}], "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init_consent"},{"function":"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 5b 32 32 2c 5b 32 38 2c 5b 31 37 2c 5b 31 35 2c 22 62 6e 22 5d 2c 22 73 65 61 72 63 68 22 5d 5d 2c 5b 34 36 2c 5b 33 36 2c 5b 31 35 2c 22 62 6b 22 5d 5d 5d 5d 2c 5b 34 31 2c 22 62 6f 22 5d 2c 5b 33 2c 22 62 6f 22 2c 5b 31 37 2c 5b 31 35 2c 22 62 6e 22 5d 2c 22 73 65 61 72 63 68 22 5d 5d 2c 5b 36 35 2c 22 62 70 22 2c 5b 31 35 2c 22 62 6c 22 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 62 71 22 2c 5b 37 2c 5b 22 76 22 2c 5b 31 35 2c 22 62 70 22 5d 5d 2c 5b 22 77 22 2c 5b 31 35 2c 22 62 70 22 5d 5d 5d 5d 2c 5b 36 35 2c 22 62 72 22 2c 5b 31 35 2c 22 62 71 22 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 62 73 22 2c 5b 33 30 2c 5b 31 36 2c 5b 31 35 2c 22 74 22 5d 2c 5b 31 35 2c 22 62 72 22 5d 5d 2c 5b 34 33 2c 5b 31 35 2c 22 74 22 5d 2c 5b 31 35 2c 22 62 72 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [22,[28,[17,[15,"bn"],"search"]],[46,[36,[15,"bk"]]]],[41,"bo"],[3,"bo",[17,[15,"bn"],"search"]],[65,"bp",[15,"bl"],[46,[53,[52,"bq",[7,["v",[15,"bp"]],["w",[15,"bp"]]]],[65,"br",[15,"bq"],[46,[53,[52,"bs",[30,[16,[15,"t"],[15,"br"]],[43,[15,"t"],[15,"br"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 30 2c 5b 32 30 2c 5b 31 35 2c 22 62 6c 22 5d 2c 5b 31 37 2c 5b 31 35 2c 22 73 22 5d 2c 22 55 52 4c 22 5d 5d 2c 5b 32 30 2c 5b 31 35 2c 22 62 6c 22 5d 2c 5b 31 37 2c 5b 31 35 2c 22 73 22 5d 2c 22 50 41 54 48 22 5d 5d 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 62 6e 22 2c 5b 22 7a 22 2c 5b 31 35 2c 22 62 6d 22 5d 2c 5b 31 35 2c 22 62 6c 22 5d 5d 5d 2c 5b 32 32 2c 5b 32 30 2c 5b 31 35 2c 22 62 6e 22 5d 2c 5b 34 34 5d 5d 2c 5b 34 36 2c 5b 33 36 2c 5b 31 35 2c 22 62 6d 22 5d 5d 5d 5d 2c 5b 35 32 2c 22 62 6f 22 2c 5b 31 37 2c 5b 31 35 2c 22 62 6e 22 5d 2c 22 73 65 61 72 63 68 22 5d 5d 2c 5b 35 32 2c 22 62 70 22 2c 5b 32 2c 5b 31 35 2c 22 62 6f 22 5d 2c 22 72 65 70 6c 61 63 65 22 2c 5b 37 2c 5b 31 35 2c 22 6f 22 5d 2c 5b 31 35 2c 22 72 22 5d 5d 5d 5d 2c 5b 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0,[20,[15,"bl"],[17,[15,"s"],"URL"]],[20,[15,"bl"],[17,[15,"s"],"PATH"]]],[46,[53,[52,"bn",["z",[15,"bm"],[15,"bl"]]],[22,[20,[15,"bn"],[44]],[46,[36,[15,"bm"]]]],[52,"bo",[17,[15,"bn"],"search"]],[52,"bp",[2,[15,"bo"],"replace",[7,[15,"o"],[15,"r"]]]],[2
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 5b 32 32 2c 5b 32 30 2c 5b 32 2c 5b 31 35 2c 22 62 6d 22 5d 2c 22 69 6e 64 65 78 4f 66 22 2c 5b 37 2c 5b 31 35 2c 22 62 6c 22 5d 5d 5d 2c 5b 32 37 2c 31 5d 5d 2c 5b 34 36 2c 5b 32 2c 5b 31 35 2c 22 62 6d 22 5d 2c 22 70 75 73 68 22 2c 5b 37 2c 5b 31 35 2c 22 62 6c 22 5d 5d 5d 5d 5d 2c 5b 32 2c 5b 31 35 2c 22 62 6b 22 5d 2c 22 73 65 74 4d 65 74 61 64 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 62 69 22 5d 2c 5b 31 35 2c 22 62 6d 22 5d 5d 5d 5d 2c 5b 35 32 2c 22 62 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 69 6e 74 65 72 6e 61 6c 2e 63 72 65 61 74 65 52 65 67 65 78 22 5d 5d 2c 5b 35 32 2c 22 63 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 64 65 63 6f 64 65 55 72 69 43 6f 6d 70 6f 6e 65 6e 74 22 5d 5d 2c 5b 35 32 2c 22 64 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [22,[20,[2,[15,"bm"],"indexOf",[7,[15,"bl"]]],[27,1]],[46,[2,[15,"bm"],"push",[7,[15,"bl"]]]]],[2,[15,"bk"],"setMetadata",[7,[15,"bi"],[15,"bm"]]]],[52,"b",["require","internal.createRegex"]],[52,"c",["require","decodeUriComponent"]],[52,"d",["require","e
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 2c 5b 35 32 2c 22 62 6e 22 2c 5b 32 2c 5b 31 35 2c 22 62 6b 22 5d 2c 22 67 65 74 48 69 74 44 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 62 6d 22 5d 5d 5d 5d 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 62 6e 22 5d 5d 2c 5b 34 36 2c 5b 36 5d 5d 5d 2c 5b 35 32 2c 22 62 6f 22 2c 5b 22 62 63 22 2c 5b 31 35 2c 22 62 6d 22 5d 5d 5d 2c 5b 35 32 2c 22 62 70 22 2c 5b 22 62 64 22 2c 5b 31 35 2c 22 62 6e 22 5d 2c 5b 31 35 2c 22 62 6f 22 5d 5d 5d 2c 5b 32 32 2c 5b 32 31 2c 5b 31 35 2c 22 62 70 22 5d 2c 5b 34 34 5d 5d 2c 5b 34 36 2c 5b 32 2c 5b 31 35 2c 22 62 6b 22 5d 2c 22 73 65 74 48 69 74 44 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 62 6d 22 5d 2c 5b 31 35 2c 22 62 70 22 5d 5d 5d 2c 5b 22 62 6a 22 2c 5b 31 35 2c 22 62 6b 22 5d 2c 5b 33 39 2c 5b 32 2c 5b 31 35 2c 22 62 6b 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,[52,"bn",[2,[15,"bk"],"getHitData",[7,[15,"bm"]]]],[22,[28,[15,"bn"]],[46,[6]]],[52,"bo",["bc",[15,"bm"]]],[52,"bp",["bd",[15,"bn"],[15,"bo"]]],[22,[21,[15,"bp"],[44]],[46,[2,[15,"bk"],"setHitData",[7,[15,"bm"],[15,"bp"]]],["bj",[15,"bk"],[39,[2,[15,"bk"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 22 2c 5b 38 2c 22 70 72 65 48 69 74 22 2c 5b 31 35 2c 22 6e 22 5d 5d 5d 2c 5b 36 35 2c 22 70 22 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 52 75 6c 65 73 22 5d 2c 5b 34 36 2c 5b 32 32 2c 5b 22 63 22 2c 5b 31 37 2c 5b 31 35 2c 22 70 22 5d 2c 22 6d 61 74 63 68 69 6e 67 52 75 6c 65 73 22 5d 2c 5b 31 35 2c 22 6f 22 5d 5d 2c 5b 34 36 2c 5b 32 2c 5b 31 35 2c 22 6e 22 5d 2c 22 73 65 74 4d 65 74 61 64 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 65 22 5d 2c 74 72 75 65 5d 5d 2c 5b 34 5d 5d 5d 5d 5d 2c 5b 32 32 2c 5b 32 2c 5b 31 35 2c 22 6e 22 5d 2c 22 67 65 74 4d 65 74 61 64 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 66 22 5d 5d 5d 2c 5b 34 36 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 6c 22 5d 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",[8,"preHit",[15,"n"]]],[65,"p",[17,[15,"a"],"conversionRules"],[46,[22,["c",[17,[15,"p"],"matchingRules"],[15,"o"]],[46,[2,[15,"n"],"setMetadata",[7,[15,"e"],true]],[4]]]]],[22,[2,[15,"n"],"getMetadata",[7,[15,"f"]]],[46,[22,[28,[15,"l"]],[46,[53,[52,"p
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 2c 5b 31 35 2c 22 78 22 5d 2c 22 70 61 74 68 6e 61 6d 65 22 5d 5d 5d 5d 5d 2c 5b 35 30 2c 22 75 22 2c 5b 34 36 2c 22 78 22 5d 2c 5b 34 31 2c 22 79 22 5d 2c 5b 33 2c 22 79 22 2c 22 22 5d 2c 5b 32 32 2c 5b 31 2c 5b 31 35 2c 22 78 22 5d 2c 5b 31 37 2c 5b 31 35 2c 22 78 22 5d 2c 22 68 72 65 66 22 5d 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 34 31 2c 22 7a 22 5d 2c 5b 33 2c 22 7a 22 2c 5b 32 2c 5b 31 37 2c 5b 31 35 2c 22 78 22 5d 2c 22 68 72 65 66 22 5d 2c 22 69 6e 64 65 78 4f 66 22 2c 5b 37 2c 22 23 22 5d 5d 5d 2c 5b 33 2c 22 79 22 2c 5b 33 39 2c 5b 32 33 2c 5b 31 35 2c 22 7a 22 5d 2c 30 5d 2c 5b 31 37 2c 5b 31 35 2c 22 78 22 5d 2c 22 68 72 65 66 22 5d 2c 5b 32 2c 5b 31 37 2c 5b 31 35 2c 22 78 22 5d 2c 22 68 72 65 66 22 5d 2c 22 73 75 62 73 74 72 69 6e 67 22 2c 5b 37
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,[15,"x"],"pathname"]]]]],[50,"u",[46,"x"],[41,"y"],[3,"y",""],[22,[1,[15,"x"],[17,[15,"x"],"href"]],[46,[53,[41,"z"],[3,"z",[2,[17,[15,"x"],"href"],"indexOf",[7,"#"]]],[3,"y",[39,[23,[15,"z"],0],[17,[15,"x"],"href"],[2,[17,[15,"x"],"href"],"substring",[7


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      14192.168.2.46399351.104.148.2034435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC798OUTGET /pageview?ex=&dt=2472&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2F&dr=&dw=1263&dh=7303&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&r=649389 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: c.az.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      15192.168.2.46401644.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC596OUTGET /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(BF)|Error=Beacon body is empty


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      16192.168.2.464019216.239.36.214435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC957OUTGET /gtm.js?id=GTM-T36X2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: gtm.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 405148
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                                                      expires: Fri, 27 Sep 2024 14:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1093INData Raw: 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 67 29 7b 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 7b 7d 3b 0a 20 77 5b 67 5d 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 73 29 3b 7d 3b 7d 29 28 77 69 6e 64 6f 77 2c 27 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 27 29 3b 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 35 37 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 76 22 2c 22 76 74 70 5f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: // Copyright 2012 Google Inc. All rights reserved. (function(w,g){w[g]=w[g]||{}; w[g].e=function(s){return eval(s);};})(window,'google_tag_manager'); (function(){var data = {"resource": { "version":"571", "macros":[{"function":"__v","vtp_
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 4b 65 79 73 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 65 6e 61 62 6c 65 49 67 6e 6f 72 65 45 6d 70 74 79 51 75 65 72 79 50 61 72 61 6d 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 76 22 2c 22 76 74 70 5f 64 61 74 61 4c 61 79 65 72 56 65 72 73 69 6f 6e 22 3a 32 2c 22 76 74 70 5f 73 65 74 44 65 66 61 75 6c 74 56 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 6e 61 6d 65 22 3a 22 63 61 72 74 5f 76 61 6c 75 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 6a 73 6d 22 2c 22 76 74 70 5f 6a 61 76 61 73 63 72 69 70 74 22 3a 5b 22 74 65 6d 70 6c 61 74 65 22 2c 22 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 5c 22 61 6a 73 5f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Keys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart_value"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=JSON.parse(localStorage.getItem(\"ajs_
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1256INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 69 66 28 43 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 42 75 66 66 65 72 29 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 29 3b 5c 6e 65 6c 73 65 20 69 66 28 21 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 43 5c 75 30 30 32 36 5c 75 30 30 32 36 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 7d 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 77 29 3b 36 34 5c 75 30 30 33 43 61 2e 6c 65 6e 67 74 68 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 3d 28 6e 65 77 20 6e 28 62 2c 21 30 29 29 2e 75 70 64 61 74 65 28 61 29 2e 61 72 72 61 79 28 29 29 3b 63 3d 5b 5d 3b 67 3d 5b 5d 3b 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: hrow Error(w);if(C\u0026\u0026a.constructor===ArrayBuffer)a=new Uint8Array(a);\nelse if(!(Array.isArray(a)||C\u0026\u0026ArrayBuffer.isView(a)))throw Error(w);}else throw Error(w);64\u003Ca.length\u0026\u0026(a=(new n(b,!0)).update(a).array());c=[];g=[];f
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 32 2c 31 35 35 35 30 38 31 36 39 32 2c 31 39 39 36 30 36 34 39 38 36 2c 32 35 35 34 32 32 30 38 38 32 2c 32 38 32 31 38 33 34 33 34 39 2c 32 39 35 32 39 39 36 38 30 38 2c 33 32 31 30 33 31 33 36 37 31 2c 33 33 33 36 35 37 31 38 39 31 2c 33 35 38 34 35 32 38 37 31 31 2c 31 31 33 39 32 36 39 39 33 2c 33 33 38 32 34 31 38 39 35 2c 36 36 36 33 30 37 32 30 35 2c 37 37 33 35 32 39 39 31 32 2c 31 32 39 34 37 35 37 33 37 32 2c 31 33 39 36 31 38 32 32 39 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2,1555081692,1996064986,2554220882,2821834349,2952996808,3210313671,3336571891,3584528711,113926993,338241895,666307205,773529912,1294757372,1396182291,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 66 66 65 72 5c 75 30 30 32 36 5c 75 30 30 32 36 28 67 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 67 29 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 67 29 7c 7c 67 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 66 3f 68 2e 63 72 65 61 74 65 48 61 73 68 28 63 29 2e 75 70 64 61 74 65 28 6e 65 77 20 66 28 67 29 29 2e 64 69 67 65 73 74 28 5c 22 68 65 78 5c 22 29 3a 61 28 67 29 7d 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 68 2c 5c 6e 66 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 28 68 2c 62 2c 21 30 29 29 2e 75 70 64 61 74 65 28 66 29 5b 61 5d 28 29 7d 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ffer\u0026\u0026(g=new Uint8Array(g));return Array.isArray(g)||ArrayBuffer.isView(g)||g.constructor===f?h.createHash(c).update(new f(g)).digest(\"hex\"):a(g)}},J=function(a,b){return function(h,\nf){return(new D(h,b,!0)).update(f)[a]()}},K=function(a){var
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 32 34 30 7c 62 5c 75 30 30 33 45 5c 75 30 30 33 45 31 38 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 5c 6e 62 5c 75 30 30 33 45 5c 75 30 30 33 45 31 32 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 29 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 62 5c 75 30 30 33 45 5c 75 30 30 33 45 36 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33 43 5c 75 30 30 33 43 76 5b 63 2b 2b 5c 75 30 30 32 36 33 5d 29 2c 64 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 5d 7c 3d 28 31 32 38 7c 62 5c 75 30 30 32 36 36 33 29 5c 75 30 30 33
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [c\u003E\u003E2]|=(240|b\u003E\u003E18)\u003C\u003Cv[c++\u00263],d[c\u003E\u003E2]|=(128|\nb\u003E\u003E12\u002663)\u003C\u003Cv[c++\u00263]),d[c\u003E\u003E2]|=(128|b\u003E\u003E6\u002663)\u003C\u003Cv[c++\u00263]),d[c\u003E\u003E2]|=(128|b\u002663)\u003
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 66 6f 72 28 6d 3d 30 3b 36 34 5c 75 30 30 33 45 6d 3b 6d 2b 3d 34 29 7b 69 66 28 74 68 69 73 2e 66 69 72 73 74 29 7b 69 66 28 74 68 69 73 2e 69 73 32 32 34 29 7b 76 61 72 20 79 3d 5c 6e 33 30 30 30 33 32 3b 6c 3d 74 5b 30 5d 2d 31 34 31 33 32 35 37 38 31 39 3b 6b 3d 6c 2d 31 35 30 30 35 34 35 39 39 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 66 3d 6c 2b 32 34 31 37 37 30 37 37 5c 75 30 30 33 43 5c 75 30 30 33 43 30 7d 65 6c 73 65 20 79 3d 37 30 34 37 35 31 31 30 39 2c 6c 3d 74 5b 30 5d 2d 32 31 30 32 34 34 32 34 38 2c 6b 3d 6c 2d 31 35 32 31 34 38 36 35 33 34 5c 75 30 30 33 43 5c 75 30 30 33 43 30 2c 66 3d 6c 2b 31 34 33 36 39 34 35 36 35 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 74 68 69 73 2e 66 69 72 73 74 3d 21 31 7d 65 6c 73 65 7b 71 3d 28 61 5c 75 30
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: for(m=0;64\u003Em;m+=4){if(this.first){if(this.is224){var y=\n300032;l=t[0]-1413257819;k=l-150054599\u003C\u003C0;f=l+24177077\u003C\u003C0}else y=704751109,l=t[0]-210244248,k=l-1521486534\u003C\u003C0,f=l+143694565\u003C\u003C0;this.first=!1}else{q=(a\u0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 5c 75 30 30 33 45 32 32 7c 62 5c 75 30 30 33 43 5c 75 30 30 33 43 31 30 29 3b 6c 3d 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 36 7c 67 5c 75 30 30 33 43 5c 75 30 30 33 43 32 36 29 5e 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 31 31 7c 67 5c 75 30 30 33 43 5c 75 30 30 33 43 32 31 29 5e 28 67 5c 75 30 30 33 45 5c 75 30 30 33 45 5c 75 30 30 33 45 32 35 7c 67 5c 75 30 30 33 43 5c 75 30 30 33 43 37 29 3b 42 3d 62 5c 75 30 30 32 36 68 3b 7a 3d 42 5e 62 5c 75 30 30 32 36 66 5e 79 3b 41 3d 67 5c 75 30 30 32 36 64 5e 7e 67 5c 75 30 30 32 36 6b 3b 6c 3d 63 2b 6c 2b 41 2b 45 5b 6d 2b 33 5d 2b 74 5b 6d 2b 33 5d 3b 71 2b 3d 7a 3b 63 3d 61 2b 6c 5c 75 30 30 33 43 5c 75 30 30 33 43 30 3b 61 3d 6c 2b 71 5c 75 30 30 33 43 5c 75 30 30 33
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \u003E22|b\u003C\u003C10);l=(g\u003E\u003E\u003E6|g\u003C\u003C26)^(g\u003E\u003E\u003E11|g\u003C\u003C21)^(g\u003E\u003E\u003E25|g\u003C\u003C7);B=b\u0026h;z=B^b\u0026f^y;A=g\u0026d^~g\u0026k;l=c+l+A+E[m+3]+t[m+3];q+=z;c=a+l\u003C\u003C0;a=l+q\u003C\u003
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 5c 75 30 30 33 45 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 66 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 38 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 32 30 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 31 32 5c 75 30 30 32 36 5c 6e 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 33 45 5c 75 30 30 33 45 34 5c 75 30 30 32 36 31 35 5d 2b 65 5b 63 5c 75 30 30 32 36 31 35 5d 2b 65 5b 67 5c 75 30 30 33 45 5c 75 30 30 33 45 32 38 5c 75 30 30 32 36
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \u003E4\u002615]+e[f\u002615]+e[c\u003E\u003E28\u002615]+e[c\u003E\u003E24\u002615]+e[c\u003E\u003E20\u002615]+e[c\u003E\u003E16\u002615]+e[c\u003E\u003E12\u0026\n15]+e[c\u003E\u003E8\u002615]+e[c\u003E\u003E4\u002615]+e[c\u002615]+e[g\u003E\u003E28\u0026
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:24 UTC1408INData Raw: 45 31 36 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 63 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 67 5c 75 30 30 32 36 32 35 35 2c 64 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75 30 30 32 36 32 35 35 2c 64 5c 75 30 30 33 45 5c 75 30 30 33 45 31 36 5c 75 30 30 32 36 32 35 35 2c 64 5c 75 30 30 33 45 5c 75 30 30 33 45 38 5c 75 30 30 32 36 32 35 35 2c 64 5c 75 30 30 32 36 32 35 35 5d 3b 74 68 69 73 2e 69 73 32 32 34 7c 7c 61 2e 70 75 73 68 28 6b 5c 75 30 30 33 45 5c 75 30 30 33 45 32 34 5c 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: E16\u0026255,c\u003E\u003E8\u0026255,c\u0026255,g\u003E\u003E24\u0026255,g\u003E\u003E16\u0026255,g\u003E\u003E8\u0026255,g\u0026255,d\u003E\u003E24\u0026255,d\u003E\u003E16\u0026255,d\u003E\u003E8\u0026255,d\u0026255];this.is224||a.push(k\u003E\u003E24\u


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      17192.168.2.46400065.9.66.1294435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC602OUTGET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: app.link
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 91
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT; Max-Age=31536000; Domain=.app.link; Path=/; Expires=Sat, 27 Sep 2025 14:29:25 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 2kAhoR5G9h5aPQdscvoDGfMYmIdH0bm13q6d4PH0B3Pr3J_gQIFXBA==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC91INData Raw: 2f 2a 2a 2f 20 74 79 70 65 6f 66 20 62 72 61 6e 63 68 5f 63 61 6c 6c 62 61 63 6b 5f 5f 30 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 62 72 61 6e 63 68 5f 63 61 6c 6c 62 61 63 6b 5f 5f 30 28 22 31 33 36 38 32 32 30 32 39 35 31 34 38 31 37 38 31 33 38 22 29 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      18192.168.2.46401352.222.236.224435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC395OUTGET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: js-cdn.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43211
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      traffic-source: UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-source: Cluster
                                                                                                                                                                                                                                                                                                                                                                                      dynatrace-response-id: 5T1XFF5ZZJ8I
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 27 Sep 2025 14:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: CJeGg72eHgEvbGQ81AlE8X8xi8QIYj81SuzFZ6RY7562Me24_ER_OQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 64 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 62 28 75 2c 74 29 7b 72 65 74 75 72 6e 20 57 61 28 75 29 26 26 22 68 72 65 66 22 3d 3d 3d 74 3f 31 3a 4c 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 33 32 3a 72 63 2e 51 64 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 2e 74 65 73 74 28 74 29 7d 29 3f 31 36 3a 4e 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 32 3d 3d 3d 66 62 28 75 29 3f 31 36 3a 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 75 29 7b 69 66 28 51 61 28 75 29 7c 7c 51 61 28 75 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 20 31 3b 72 64 2e 68 61 73 28 75 29 26 26 59 63 2e 73 65 74 28 75 2c 59 63 2e 67 65 74 28 75 29 7c 38 29 3b 61 64 2e 68 61 73 28 75 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function dn(){function mb(u,t){return Wa(u)&&"href"===t?1:La(u)&&"value"===t?32:rc.Qd.some(function(A){return A.test(t)})?16:Na(u)&&"value"===t?2===fb(u)?16:1:1}function fb(u){if(Qa(u)||Qa(u.parentNode))return 1;rd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC10463INData Raw: 21 30 3b 69 66 28 22 23 74 65 78 74 22 21 3d 3d 75 2e 6e 61 6d 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 56 61 28 75 2e 67 65 74 50 61 72 65 6e 74 28 29 29 3b 72 65 74 75 72 6e 21 75 7c 7c 22 73 74 79 6c 65 22 21 3d 3d 75 2e 6e 61 6d 65 26 26 22 63 73 73 2e 63 72 65 61 74 65 22 21 3d 3d 0a 75 2e 6e 61 6d 65 3f 21 31 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 75 29 7b 69 66 28 31 3e 75 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 75 2e 73 65 74 5b 30 5d 3b 76 61 72 20 74 3d 75 2e 4a 3b 72 65 74 75 72 6e 20 75 2e 74 79 70 65 3d 3d 3d 24 63 2e 4c 66 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 31 22 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 70 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 71 62 28 75 29 7b 72 65 74 75 72 6e 28 75 3d 75 2e 73 65 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !0;if("#text"!==u.name)return!1;u=Va(u.getParent());return!u||"style"!==u.name&&"css.create"!==u.name?!1:!0}function Ba(u){if(1>u.size)return!1;u=u.set[0];var t=u.J;return u.type===$c.Lf&&void 0!==t&&"1"===t.split(".").pop()}function qb(u){return(u=u.set
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC15990INData Raw: 20 24 61 28 75 29 3f 28 75 2e 6d 61 74 63 68 65 73 7c 7c 75 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 75 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 75 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 75 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 75 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2e 63 61 6c 6c 28 75 2c 74 29 3a 21 31 7d 7d 2c 54 61 3d 5b 22 44 41 54 41 4c 49 53 54 22 2c 22 49 4e 50 55 54 22 2c 22 54 45 58 54 41 52 45 41 22 2c 22 53 45 4c 45 43 54 22 2c 22 4f 50 54 49 4f 4e 22 5d 2c 77 62 3d 5b 22 73 75 62 6d 69 74 22 2c 22 62 75 74 74 6f 6e 22 2c 22 72 65 73 65 74 22 5d 2c 55 62 3d 22 74 65 78 74 61 72 65 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 20
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a(u)?(u.matches||u.matchesSelector||u.mozMatchesSelector||u.msMatchesSelector||u.oMatchesSelector||u.webkitMatchesSelector).call(u,t):!1}},Ta=["DATALIST","INPUT","TEXTAREA","SELECT","OPTION"],wb=["submit","button","reset"],Ub="textarea input[type=text]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC374INData Raw: 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6f 73 73 69 62 6c 65 20 55 6e 68 61 6e 64 6c 65 64 20 50 72 6f 6d 69 73 65 20 52 65 6a 65 63 74 69 6f 6e 3a 22 2c 0a 75 29 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 7d 75 2e 7a 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 77 63 29 3b 79 61 7c 7c 28 79 61 3d 74 29 7d 3b 72 65 74 75 72 6e 20 75 7d 29 28 29 2e 7a 6a 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 61 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 73 77 69 74 63 68 28 75 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e&&console&&console.warn("Possible Unhandled Promise Rejection:",u)};(function(){function u(){}u.zj=function(){var t;void 0===t&&(t=wc);ya||(ya=t)};return u})().zj();(function(){return ba(this,void 0,void 0,function(){return oa(this,function(u){switch(u.


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      19192.168.2.464017108.138.26.794435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC357OUTGET /branch-latest.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 23431
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 10 Apr 2024 21:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: JdSJSDd4bnNFPjlwdZ2RC7ixUU_rrhPQ
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f4ec9657a3dc111d088e2eca7b9796a4"
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 099a327961f82798658bf21aa210d4a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 6bR7fFKazKRVX016ezbTW1jf9eXcgEbybKRcRl7KAZe_7Q5q3uiC2g==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC8443INData Raw: 1f 8b 08 08 4d 04 17 66 00 03 62 75 69 6c 64 2e 6d 69 6e 2e 6a 73 00 ed bd 79 5f db c8 b2 30 fc 3f 9f 42 68 72 89 34 16 c2 26 c9 2c 52 14 bf 04 48 c2 4c 16 06 48 32 33 84 e3 db 5a 6c 14 6c cb 58 36 4b c0 ef 67 7f aa aa bb a5 6e 49 06 66 ce 39 f7 79 7e f7 77 ce 12 ac 5e aa b7 ea ea aa ea aa 6a ab 3f 1f 47 b3 34 1b 5b b6 71 b3 f1 fd ca 8a b1 9d 4d ae a7 e9 e0 74 66 1c 9d 26 c6 f6 30 cb e7 d3 c4 78 9b 86 53 36 bd 36 b6 e6 b3 d3 6c 9a bb 2b c6 e1 fe ce ef eb 6f d3 28 19 e7 c9 fa 5e 9c 8c 67 69 3f 4d a6 9e b1 35 61 d1 69 b2 be e9 b6 57 be df 58 b9 60 53 83 b1 c0 94 ed 98 41 30 bb 9e 24 59 df f8 10 7e 4d a2 99 1b 27 fd 74 9c ec 4f b3 49 32 9d a5 49 de 6d 4a bf f6 8a 7e 32 27 74 22 fb 26 ed 5b 2c 08 b6 a6 53 76 ed 4e a6 d9 2c 43 a8 b7 b7 90 26 ea 17 89 f6 34 99
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Mfbuild.min.jsy_0?Bhr4&,RHLH23ZllX6KgnIf9y~w^j?G4[qMtf&0xS66l+o(^gi?M5aiWX`SA0$Y~M'tOI2ImJ~2't"&[,SvN,C&4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC2864INData Raw: 49 8d b4 1c 64 29 cb f6 2c 86 16 c4 fc f2 62 fb 34 1d c6 d0 8c b3 a4 fc ef 18 0e da a4 35 46 0b e7 c6 62 91 2c 36 cc a0 27 0e ca 82 8a 88 f3 41 1c 7f 5c 74 e5 61 2b ca 78 ab 70 be cd 99 2f fc 6c d7 d6 30 88 0a 05 7a 6a b5 44 94 06 89 89 85 5a b1 67 b6 28 df 19 04 6d 0c e9 51 c8 8e 65 8c 60 bb 6b ae 11 de 98 9e b9 36 c9 72 7e 29 10 98 a8 24 93 e4 20 ee 36 9c e7 3b cc 3a e5 72 bb 60 88 e6 41 61 b3 57 98 54 29 4c 19 cf 3c 3e 3b 51 19 d1 85 ff da ba 72 46 ce 25 45 72 f4 13 4b 84 f4 3d 10 1b 70 06 70 62 03 20 01 e2 91 36 e5 59 fb 29 70 e9 e7 40 af 1a e0 0d 65 2b 2e b1 8c b2 13 73 04 4c b5 87 30 db 4c 43 4d 2b 6c 59 ed 17 ca cc 74 71 46 ba 18 58 d7 6e 01 5f 33 68 45 fc a7 3e 7f 1b d1 06 cd 1c a9 c2 83 0e 2f 0e 9f 62 e2 81 03 3a 73 94 61 d6 c6 15 82 94 7c 06 23
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Id),b45Fb,6'A\ta+xp/l0zjDZg(mQe`k6r~)$ 6;:r`AaWT)L<>;QrF%ErK=ppb 6Y)p@e+.sL0LCM+lYtqFXn_3hE>/b:sa|#
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC1432INData Raw: c1 c0 67 05 e3 cf 65 80 8a 9c cc a5 01 21 d8 b6 75 71 8d e7 f1 cd fe 5d d8 81 ff 3e d1 4e 90 ef 92 3e fe 57 11 b3 db fe 7d d2 00 97 34 e5 19 d8 20 ce 73 91 53 93 88 3c e2 55 85 00 b4 f5 74 fb 87 27 3f ab 6d 0a 36 5b 9e 73 7c 98 9a d8 29 a4 9f 86 99 d2 28 99 aa b6 20 92 a1 ef 5c 2e a3 94 e3 5f 97 95 65 97 2a 1a 88 65 3c 5a 45 ab a0 0f 55 19 e9 4f d1 cf d1 e6 cf 8d 2d 46 9d f8 47 6c 71 81 cf d3 af 54 b4 81 44 5c 3f ff 87 b8 fe 87 b8 fe af 23 ae 88 ec 35 0d 37 e1 fb 1f ff c1 f7 ff e0 fb ff 4a 7c 2f 6f 6d 08 d1 7f c7 1b ab ff a0 fa 7f 50 fd 7f 1b aa db de ca 7f f0 fa 3f 78 fd bf 0e af 7d 44 6b 7c b7 d6 67 ee 3b 41 bc d1 40 a3 b8 42 93 aa 69 d3 b9 c3 31 05 ed 55 d0 ff 59 f5 4b 89 30 aa 4d ec a6 b1 74 bf 10 b6 06 eb 94 81 6e 29 98 4b 56 51 47 ef de 16 ad fe 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ge!uq]>N>W}4 sS<Ut'?m6[s|)( \._e*e<ZEUO-FGlqTD\?#57J|/omP?x}Dk|g;A@Bi1UYK0Mtn)KVQG;
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC10692INData Raw: 8d d6 81 7e 16 b3 0f ab f7 58 87 5a 3e 83 45 c5 95 04 59 a9 fe af 89 91 50 ea 7c 41 11 53 48 61 10 a2 82 41 08 83 65 f3 4d ee b7 b8 e4 2c 45 56 e0 c5 73 a6 16 d2 f4 51 e5 aa d0 bd 21 d0 06 4e 6f 01 3d d8 14 98 d9 c0 ec 09 83 62 5c 68 cb e2 af cc e0 1b 80 22 70 6c 97 b9 53 e6 31 37 63 84 92 4c 8e 08 79 f5 77 dd 82 6d f5 2c 16 08 de 46 f2 34 b6 13 91 fb 45 c9 e4 c6 91 74 f1 55 58 f7 c4 1a 38 f3 66 4f 5c 0c d2 32 0f 06 0e 0f d4 32 08 06 c4 5f 4b a1 2e 2c 85 ba fe dd 42 5d a8 0a 75 fd 66 a1 ae c1 bd 23 74 0f ba 31 67 e6 55 77 95 23 0c 58 79 40 0c bc d7 90 bd da 26 87 96 81 1b b3 ae d5 d0 57 9d 51 e4 7d e1 aa 9c 23 e8 fd 68 69 bf 97 d7 7b c9 47 72 66 3b 87 61 cd 7f 44 ba 5f 98 b6 f3 0e 25 a2 77 d6 7d 9e 27 28 d7 83 7c 32 b7 6c 58 d5 66 8f 65 84 e4 3f 14 92 bf
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ~XZ>EYP|ASHaAeM,EVsQ!No=b\h"plS17cLywm,F4EtUX8fO\22_K.,B]uf#t1gUw#Xy@&WQ}#hi{Grf;aD_%w}'(|2lXfe?


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      20192.168.2.46401518.244.18.1154435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC363OUTGET /uxa/7cd3bdd8e16d4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: t.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 103963
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 08:08:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "bf5be755fc31feb24df71304f37b6049"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 4gOAIOsFWFmehGU7kz0NYUcMOZRMKDomT19KoELLBEfV6vnqKPnmHA==
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC1462INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 79 5f db c8 d2 28 fc ff f3 29 40 37 87 91 06 e1 40 92 d9 ec 51 38 0e 38 89 13 b6 60 c8 e6 30 5c 61 37 a0 89 91 18 2d 10 06 fc 7e f6 b7 aa 7a 51 b7 d4 b2 c9 64 ce f3 3e f7 be 73 7e 73 82 d5 fb 52 5d 5d 55 5d cb 55 98 2e 6c 0c 8e 37 76 77 9e 07 b7 4e 94 0d b6 9f 39 ed d3 70 92 31 df b9 4c 93 df d9 28 ef 8f 9d f6 e3 9f 7f 7e f2 b3 ef 64 79 98 17 99 d3 5e f3 9d f3 24 cb e3 f0 82 c1 d7 d0 c9 ce a3 cb bc 35 4a 2e 9c 23 df 19 a5 49 96 6d 26 17 61 14 1f a4 e1 e8 73 14 9f 39 ed 55 23 7d 00 69 13 d6 3f 4d a1 01 b3 4c 12 67 2c ce f7 d9 1f 45 94 b2 31 a5 85 93 49 72 3d 28 4e c6 54 95 f7 7e 15 65 51 9e a4 1b 49 f2 39 62 07 d1 05 4b 8a 1c 46 f9 64 ed c7 27 ab f4 3f 18 6b 78 71 39 61 fb 61 ce a0 06 26 a4 ec 72 12 de ec b3 51 92 8e a1
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: y_()@7@Q88`0\a7-~zQd>s~sR]]U]U.l7vwN9p1L(~dy^$5J.#Im&as9U#}i?MLg,E1Ir=(NT~eQI9bKFd'?kxq9aa&rQ
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: d7 b0 6b c9 75 eb 18 ee a3 40 fb 7d 77 07 37 22 fe 68 5d 16 d9 b9 3b 74 80 20 1d f0 01 10 e5 07 ab ed b3 16 5c f3 19 20 cc 23 6f 3a 55 1d 85 d8 2a 5f 72 1b 94 23 80 2c 06 01 2b 2b 24 72 e0 00 cd 6e 1e e4 77 77 7c 1c de 12 02 a6 00 98 28 00 fc 15 06 f9 90 1d 75 c2 75 00 84 b6 1d e2 73 9f f9 b7 b0 ba a7 d1 59 a1 60 bd 8e 6b ea 00 15 4e fd 4c cf 80 7e 43 c0 72 d1 dd 9d 1b 21 fa 83 a2 30 4b f8 0f 0f 5c ec 75 90 81 c9 17 52 38 e4 ab 5e 67 c2 f2 85 91 3f 0e d2 16 c2 80 5f c0 0f b1 a3 a2 5c 56 3f 01 7e 0e 87 29 c1 23 1c b9 ae 36 1e 3e 5b 46 2d 75 60 08 aa 25 cc 48 83 a8 45 77 f2 88 b9 b3 00 0d e0 c7 f1 3a 71 90 2e 3b 2b ce 72 48 75 47 81 53 81 bb 4e 12 c4 ec 7a 01 c8 c1 de 97 4b 77 b4 ec 3c 70 bc 16 90 43 b9 9b 7a 7e 0e 93 90 5d 3d 34 2b ba c3 df cc 84 a3 ef bd
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ku@}w7"h];t \ #o:U*_r#,++$rnww|(uusY`kNL~Cr!0K\uR8^g?_\V?~)#6>[F-u`%HEw:q.;+rHuGSNzKw<pCz~]=4+
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC1024INData Raw: f2 e5 69 e3 f2 f2 71 c9 36 82 b5 1f 7f fa e9 a7 47 6b 3f 56 39 56 49 d1 5b 75 f9 fc 52 e7 8f 0b 99 cf 5d 67 84 ce 75 32 54 a1 1c eb 2e 31 43 e9 b6 26 c6 57 76 37 0e 52 7a 16 ae 36 09 88 8a 79 d2 15 1d 39 6c e7 97 85 b3 41 5a 14 e8 88 5b 08 01 9d 36 b6 16 02 e2 55 4f 53 11 7c d8 df 68 46 90 53 64 6c 9f c1 c1 f2 0b 42 d6 f5 37 a6 f3 e0 56 36 85 a2 d8 7a 89 76 e1 73 ae 12 d5 3e 3a e8 3a f7 bc f6 26 7d 5b 3e 23 b5 cb 9f be 75 58 ed c8 af be 11 2a 95 47 f4 c4 40 1d 54 5f b3 13 ce b4 9f d2 7a 67 f8 04 47 86 d4 40 dd 9e 7a fe a9 90 4d 9b ec 95 f0 9d 8e ab d9 76 78 01 c7 d7 a6 2a e5 dd 80 b5 ab fb 01 f8 bb 43 68 40 f7 21 9f 12 42 3f 95 22 e8 99 9d 89 20 0c df da 9b a6 78 85 4a ad da bb 0b 87 83 4b 1d 0e 6e e0 43 7b 76 e9 b8 a7 01 a9 86 ba 97 1e 00 dd 69 e5 e1 dc
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: iq6Gk?V9VI[uR]gu2T.1C&Wv7Rz6y9lAZ[6UOS|hFSdlB7V6zvs>::&}[>#uX*G@T_zgG@zMvx*Ch@!B?" xJKnC{vi
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 2d 76 94 38 ef 4d 9b 16 8f 2d 83 14 c4 75 db 1c 6e 3c ad f4 65 d7 32 b3 f7 c4 49 ee 5a 57 d5 26 ab 3a 77 79 d9 a8 1d cb ba 72 cc d5 8b b7 a6 87 67 6d ca d4 0b 6a 6a ab 59 f7 6d fe 02 4b 96 a1 be ca 25 bb d0 96 1f c4 2c d4 17 da a2 1b 68 74 dc 88 f9 b5 19 cd 42 55 1a b3 51 1f a6 60 34 c4 a8 4c 89 07 d1 46 35 5b 8b 5c b3 b5 78 83 1e 98 de 68 1e 98 d2 a8 be 25 72 af 72 cd ec 8e 45 86 2f 4c 74 66 ae 61 3a 61 64 50 41 6e ab 3e 7f ad 16 27 0a c9 60 1e f9 26 ea b0 e5 60 8d c7 ba 41 35 3b 79 0f a5 a5 05 5b 16 55 22 ae a8 5e ee d3 68 cc b5 f7 2c ed 26 91 ee 7d 64 a8 ba d6 77 12 fd b4 94 da c0 ab a2 7d e5 33 95 ba 91 f9 99 ec cb 47 df fb c9 af ca 26 25 41 9d 61 37 1b 26 47 3e 5a 4d 4e a9 61 9b 83 de 59 7e 2f 23 ee 9b d7 8f b4 f8 1b 91 8a 14 23 47 f4 34 58 f5 ac eb
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: -v8M-un<e2IZW&:wyrgmjjYmK%,htBUQ`4LF5[\xh%rrE/Ltfa:adPAn>'`&`A5;y[U"^h,&}dw}3G&%Aa7&G>ZMNaY~/##G4X
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 59 c3 fc 5d 27 e2 d2 a2 f9 bf 87 3a b2 f7 8a 45 82 8c 58 43 08 0a 12 03 a2 c1 76 e9 a3 ec e3 42 39 b7 f8 62 0f 14 dc 75 42 cb b6 91 05 23 f7 85 38 a3 c4 d0 30 75 bf db 36 77 64 51 21 05 84 6c 83 48 14 a0 52 5b 68 1b 4d 3e 33 f0 89 7b 3c f8 3e 85 b2 81 64 79 7a e4 e9 94 fc cb 73 6b 06 32 8c ae 99 74 4e db 45 53 ba 39 34 8b c1 02 74 52 a2 48 8f 56 95 c3 51 15 d6 a8 a4 4f 94 f4 6f 09 3a d2 cf b8 ee b6 9d f5 49 ec 5d f7 dc 56 62 4f 73 44 24 9e 96 01 5b 5a fc 46 31 5e a8 92 7b dc 76 bb b2 df f0 f8 ef f7 6a 9c 6d 63 12 2a c5 00 f0 2a 9d ec e7 64 79 b5 c0 b4 97 e9 8c 84 c3 a9 95 55 cf 8a c7 18 b4 e9 c4 76 a6 01 d1 ae 30 07 20 f1 bb 35 03 bb 05 6b 16 d6 c0 44 7c c9 a0 8d a8 48 26 29 21 0f 00 6f d0 9a 12 b0 a0 d9 8d d8 80 66 fb 24 ad a6 d6 74 f4 95 b9 da 12 fb dc
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Y]':EXCvB9buB#80u6wdQ!lHR[hM>3{<>dyzsk2tNES94tRHVQOo:I]VbOsD$[ZF1^{vjmc**dyUv0 5kD|H&)!of$t
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC1776INData Raw: 39 c6 8b 58 cf b9 94 e2 53 ee 54 3a e7 67 31 a3 af 07 9e af c2 84 99 17 58 b7 80 c3 35 4f bb b9 52 2b 40 97 a4 8b 84 b1 de 8b 44 79 3c 8d 8b 7f e9 f0 ec 99 c5 e2 7e 7e bd 9d c1 31 a2 ec 32 6c 4a 2d bb 20 1c 51 9e 43 10 a1 43 f3 ee e0 b0 14 46 15 28 c1 00 6d 7c 41 66 e4 ac 2f f2 dd 02 94 28 3d 00 b6 50 07 81 c7 62 1e be e8 c5 5d 73 57 e2 80 56 82 4e 1f d6 47 c2 18 b5 17 9f c5 22 7c ce dd 63 9e 75 70 08 28 62 36 72 a7 00 60 5d ff 7c 3b 32 1d 8d 7a 85 56 5c d0 8e 50 87 13 ee 6b 79 cd 83 d2 23 fd c2 4d 14 8a 33 30 97 10 0b e7 6a 55 80 fe ae ca 79 10 1b a6 84 a6 51 b5 c5 48 e5 d8 cf f5 0d 6a 4c 04 4d 9b 8f ff 0a de 6f 43 71 7c 3b bc e3 43 e7 9e a7 20 46 50 4c 1f d2 13 52 a0 a4 a4 00 d8 c0 53 e8 30 85 78 1e e7 60 eb bc 04 c0 46 be 5a bf c2 c4 17 a1 8d db 79 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 9XST:g1X5OR+@Dy<~~12lJ- QCCF(m|Af/(=Pb]sWVNG"|cup(b6r`]|;2zV\Pky#M30jUyQHjLMoCq|;C FPLRS0x`FZy(
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 0e d6 dd 4c d1 06 ec 1e 1c 9d 0c 1c 69 00 4d 31 ca 65 c9 0b a5 24 ab b6 ba ea c4 94 c5 90 55 c1 51 97 c5 8f 2c c5 1b 0e 9c ad e0 fa 32 b9 2f 6b 3c 3e 3a a9 8f 9e ce f2 4d 93 f2 9c ed 67 ee fd 5f b3 81 fe 9e a2 0d 74 ab 5f b0 44 5e 51 eb d2 ba a2 11 f3 7c 7a e7 c7 c3 09 8f 14 13 b5 7a 05 8a 31 51 ab 53 50 cd 63 f6 67 c0 4e da a7 b4 51 0d aa 84 4a 48 1d 50 5b 07 05 cd da 48 10 16 b5 0e e1 bd fb 19 11 3f 61 fe 9f 30 5c 09 1b 89 70 4f 7b a6 07 df 62 e3 88 aa b3 41 13 e7 7e c1 72 48 75 a3 86 e1 6f 29 28 91 ee 91 c2 7d 57 7d e6 78 02 84 95 9f b4 4a 7a 5a dc 16 57 c3 c8 f9 93 46 75 58 60 65 68 64 bf d2 88 5e 4d 6f f3 89 5d c2 3c d3 06 be 1c e8 75 38 2b a6 46 17 92 56 c8 9e 08 13 61 67 6e 75 8a 4b 57 2d b8 29 78 af b0 87 63 69 d1 b5 87 9f 87 8d 32 ec e3 a0 44 d4
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: LiM1e$UQ,2/k<>:Mg_t_D^Q|zz1QSPcgNQJHP[H?a0\pO{bA~rHuo)(}W}xJzZWFuX`ehd^Mo]<u8+FVagnuKW-)xci2D
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 10 9e e6 a8 19 55 b1 bf 28 51 ee 95 7c e5 96 2d 69 c6 cf 94 73 49 1f 89 cb ab b4 cb 2a a5 78 96 9f 3f 6d c2 e0 d3 56 34 3c f7 52 98 3a eb 3d 6d 3e c1 cf 0c 08 44 4d 20 35 39 7a c0 22 fc 17 a2 2b ac 34 a5 74 70 1b eb 4d 3b b0 0e c9 09 6c 85 ad d8 f0 9c 45 bc f8 8e 5b 04 fb e3 fe 86 24 ff 07 2d fd 5b 78 87 5c 00 b2 02 e7 ee 69 b9 11 78 84 ea 78 10 83 29 28 cf 1c 82 2f 06 f0 61 19 16 34 be 36 c5 94 98 c4 81 5a 58 18 cc 7c 50 c3 b4 c4 82 6b 51 d8 ad 18 b9 2a f7 53 0d cf c2 2d ba 91 24 a3 12 c9 41 25 00 d1 e4 08 66 6b a3 c9 9b a7 55 26 27 64 aa 07 00 9a b0 4c 55 0b 10 3f 4d e2 2c 24 32 83 df b2 3f 3c 80 b7 ec cf 2a de 67 e3 df 8c 4c 96 24 93 8c 88 04 45 ef 2c 3c 77 53 ca cb 6e 70 98 ca 24 b0 46 63 c1 3c 9a 82 4b a0 03 f9 a5 4e eb 68 8f db 4e da 3c ed 18 5e 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: U(Q|-isI*x?mV4<R:=m>DM 59z"+4tpM;lE[$-[x\ixx)(/a46ZX|PkQ*S-$A%fkU&'dLU?M,$2?<*gL$E,<wSnp$Fc<KNhN<^b
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 97 42 46 ee 1e 1b 76 ac 5e 5d 03 e1 9e 31 f0 50 0e 5c 9c d1 11 ce bf 07 00 d0 76 20 e0 74 b1 ad 77 69 90 98 0d 69 5b 50 50 07 c8 d5 07 3a a4 2a 39 1b c1 a5 f8 0b 72 52 2c ff 4e 8d af a1 0a d8 95 8a 6b da 87 fb 5c d3 b6 ff fb eb e3 59 a5 13 5c 0e af c8 e9 12 46 46 36 44 69 15 11 60 0a ae e5 d8 70 dc a5 77 f7 da b6 70 74 25 5c d8 bc 08 83 7e 27 e5 fa a8 3b 5a 63 4c 93 af 35 d5 4c 3e f9 92 46 a2 97 db 4f 5c 58 87 ff 2a 27 bc 30 17 bc 64 0b 4f bc 54 a2 f5 da 87 bf 1b e8 93 2f eb 11 27 17 78 54 a5 65 11 4a 71 a2 d2 aa c0 1a 55 78 94 a3 ac 01 9f 0a 2b dd 3b f4 51 9b d5 d2 c0 4f da 3d 71 86 e8 91 58 08 92 ed b8 cf 2a 8f 1e e5 94 08 46 15 a7 99 e6 09 5e fe 42 43 12 39 3b 18 67 71 20 d0 04 0e e0 91 3e 80 92 b6 2d ee 71 d2 a0 c5 1f 5c 3f 36 8e 0e e0 bc 44 f3 e3 51
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: BFv^]1P\v twii[PP:*9rR,Nk\Y\FF6Di`pwpt%\~';ZcL5L>FO\X*'0dOT/'xTeJqUx+;QO=qX*F^BC9;gq >-q\?6DQ
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC1397INData Raw: 28 b7 6a 72 71 29 79 0b 82 3e 92 61 74 ea a7 5f 9d 48 5e 51 b1 42 15 4e 79 e8 6c 09 4d 3b 68 d0 76 21 b0 b8 28 16 9f 42 0b 1e 27 ea e2 ce fa 7c 8c be 25 5a ce 76 02 f8 0d 88 e0 f7 a5 93 6c 1c 00 92 52 24 5d 69 20 0d 61 70 c0 dc f7 90 b8 f3 8e f1 2a 56 92 d4 7d 1a 97 f9 97 7c 79 3e 02 a6 48 d0 2f 33 03 54 86 c0 0a c0 46 37 b9 a2 f9 28 87 8e 81 aa 93 c6 df 09 f2 f1 97 cc 50 87 d1 91 56 76 da 88 61 da 80 04 bb 7e bb 67 be 93 64 da 52 29 39 00 14 6e f7 03 3f 29 f6 47 89 6f 87 c1 d0 a0 18 93 46 2e 9a 60 90 7f 2d 94 9f 54 80 e0 37 2a 41 96 9a da 71 98 ee 5e 0f b2 b1 85 4e 2d 4b 03 4b 85 d5 77 4a 90 8c c3 38 11 d8 94 54 5c f6 10 d2 c4 6c 4b 82 63 99 2e 04 c4 d8 84 28 ae 43 d8 56 cd c8 d7 e5 cb 3b f7 b2 7d ba d4 25 b8 f3 3f 85 49 c1 2d ed 3f 41 aa de 7d dc 8a fc
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (jrq)y>at_H^QBNylM;hv!(B'|%ZvlR$]i ap*V}|y>H/3TF7(PVva~gdR)9n?)GoF.`-T7*Aq^N-KKwJ8T\lKc.(CV;}%?I-?A}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      21192.168.2.46401813.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC404OUTGET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 88257
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Aug 2021 16:07:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "34b368d7e781a2e60965957203d3e964"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: rQDPurhUZRmsStUz_rW6FWwUdGYS5o91
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 33T6jCTBhEmpRUm_oFWxTUyeOqfI0N88hebjQ0IA_2hH7fup3cuj9w==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC15656INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 33 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 76 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 66 6f 72 28 76 61 72 20 72 2c 69 3d 32 35 36 2c 6f 3d 5b 5d 3b 69 2d 2d 3b 29 6f 5b 69 5d 3d 28 69 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 74 2c 65 3d 30 2c 6e 3d 22 22 3b 69 66 28 21 72 7c 7c 69 2b 31 36 3e 32 35 36 29 7b 66 6f 72 28 72 3d 41 72 72 61 79 28 65 3d 32 35 36 29 3b 65 2d 2d 3b 29 72 5b 65 5d 3d 32 35 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 65 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var t,e,n,r,i={3805:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 72 74 69 65 73 2e 72 65 76 65 6e 75 65 22 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 28 29 3b 72 65 74 75 72 6e 21 74 26 26 65 26 26 65 2e 6d 61 74 63 68 28 2f 5e 5b 20 5f 5d 3f 63 6f 6d 70 6c 65 74 65 64 5b 20 5f 5d 3f 6f 72 64 65 72 5b 20 5f 5d 3f 7c 5e 5b 20 5f 5d 3f 6f 72 64 65 72 5b 20 5f 5d 3f 63 6f 6d 70 6c 65 74 65 64 5b 20 5f 5d 3f 24 2f 69 29 26 26 28 74 3d 74 68 69 73 2e 70 72 6f 78 79 28 22 70 72 6f 70 65 72 74 69 65 73 2e 74 6f 74 61 6c 22 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 3b 69 66 28 74 3d 74 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rties.revenue"),e=this.event();return!t&&e&&e.match(/^[ _]?completed[ _]?order[ _]?|^[ _]?order[ _]?completed[ _]?$/i)&&(t=this.proxy("properties.total")),function(t){if(!t)return;if("number"==typeof t)return t;if("string"!=typeof t)return;if(t=t.replace(
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 29 7c 7c 6e 75 6c 6c 3d 3d 3d 74 7d 29 29 2c 68 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 64 5b 30 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c 76 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 64 5b 31 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 7b 7d 2c 79 3d 6c 2e 66 69 6e 64 28 61 29 3b 72 65 74 75 72 6e 5b 70 2c 68 2c 76 2c 79 5d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 5b 74 2c 65 2c 6e 2c 72 5d 2c 6f 3d 69 2e 66 69 6c 74 65 72 28 75 29 2c 73 3d 6f 5b 30 5d 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 74 3a 73 2c 66 3d 6f 5b 31 5d 2c 70 3d 76 6f 69 64 20 30 3d 3d 3d 66 3f 6e 75 6c 6c 3a 66 2c 64 3d 69 2e 66 69 6c 74 65 72 28 63 29 5b 30 5d 3b 72 65 74 75 72 6e 5b 6c 2c 70 2c 76 6f 69 64 20 30 3d 3d 3d 64 3f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )||null===t})),h=null!==(i=d[0])&&void 0!==i?i:{},v=null!==(o=d[1])&&void 0!==o?o:{},y=l.find(a);return[p,h,v,y]}};function y(t,e,n,r){var i=[t,e,n,r],o=i.filter(u),s=o[0],l=void 0===s?t:s,f=o[1],p=void 0===f?null:f,d=i.filter(c)[0];return[l,p,void 0===d?
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 74 75 72 6e 20 65 3d 79 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 74 29 2c 6e 3d 65 5b 30 5d 2c 69 3d 65 5b 31 5d 2c 6f 3d 65 5b 32 5d 2c 75 3d 65 5b 33 5d 2c 73 3d 74 68 69 73 2e 65 76 65 6e 74 46 61 63 74 6f 72 79 2e 61 6c 69 61 73 28 6e 2c 69 2c 6f 2c 74 68 69 73 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 61 6c 69 61 73 22 2c 6e 2c 69 2c 6f 29 2c 5b 32 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 73 2c 75 29 5d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: turn e=y.apply(void 0,t),n=e[0],i=e[1],o=e[2],u=e[3],s=this.eventFactory.alias(n,i,o,this.integrations),this.emit("alias",n,i,o),[2,this.dispatch(s,u)]}))}))},e.prototype.screen=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];return(0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC16384INData Raw: 2e 73 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 28 69 29 7d 7d 28 63 29 2c 5b 34 2c 64 74 28 75 2c 63 2c 61 2c 65 2c 6c 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 3d 70 2e 73 65 6e 74 28 29 2c 63 2e 69 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 63 2e 65 6d 69 74 28 22 69 6e 69 74 69 61 6c 69 7a 65 22 2c 74 2c 65 29 2c 65 2e 69 6e 69 74 69 61 6c 50 61 67 65 76 69 65 77 26 26 63 2e 70 61 67 65 28 29 2e 63 61 74 63 68 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 63 6c 75 64 65 73 28 22 61 6a 73 5f 22 29 26 26 63 2e 71 75 65 72 79 53 74 72 69 6e 67 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2e 63 61 74 63 68 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .setAnonymousId(i)}}(c),[4,dt(u,c,a,e,l)];case 2:return f=p.sent(),c.initialized=!0,c.emit("initialize",t,e),e.initialPageview&&c.page().catch(console.error),window.location.search.includes("ajs_")&&c.queryString(window.location.search).catch(console.erro
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC7065INData Raw: 20 72 3d 41 72 72 61 79 28 74 29 2c 69 3d 30 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2c 75 3d 30 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 75 3c 73 3b 75 2b 2b 2c 69 2b 2b 29 72 5b 69 5d 3d 6f 5b 75 5d 3b 72 65 74 75 72 6e 20 72 7d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7d 2c 37 37 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6f 3d 5b 5d 2c 75 3d 5b 5d 2c 73 3d 7b 7d 2c 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r=Array(t),i=0;for(e=0;e<n;e++)for(var o=arguments[e],u=0,s=o.length;u<s;u++,i++)r[i]=o[u];return r}Object.create},7772:function(t,e,n){"use strict";function r(t,e){return e=e||{},new Promise((function(n,r){var i=new XMLHttpRequest,o=[],u=[],s={},a=funct


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      22192.168.2.46404144.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC912OUTPOST /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3004059500&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 880
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC880OUTData Raw: 24 61 3d 31 25 37 43 36 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 36 32 39 36 33 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 63 6f 6e 66 25 37 43 6d 6f 64 75 6c 65 25 37 43 31 25 37 43 65 78 63 6c 75 64 65 64 25 37 43 31 25 37 43 73 72 73 72 25 37 43 35 30 30 30 25 37 43 76 73 6e 25 37 43 39 39 39 39 38 39 38 25 37 43 61 70 70 69 64 25 37 43 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 25 32 43 31 25 37 43 37 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 36 32 39 36 34 25 37 43 5f 6e 6f 73 72 5f 25 37 43 72 25 37 43 73 6f 75 74 24 64 4f 3d 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 2c 24 72 49 64 3d 52 49 44 5f 32 34 31 38 24 72 70 49 64 3d 24 74 76 6e 3d 25 32 46 24 74 76 74 3d 31 37 32 37 34 34 37 33 35 34 39
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C6%7C_event_%7C1727447362963%7C_sr_%7Ctype%7Cconf%7Cmodule%7C1%7Cexcluded%7C1%7Csrsr%7C5000%7Cvsn%7C9999898%7Cappid%7Cabe2eb4e8b882000%2C1%7C7%7C_event_%7C1727447362964%7C_nosr_%7Cr%7Csout$dO=www.shipt.com,$rId=RID_2418$rpId=$tvn=%2F$tvt=17274473549
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_16_sn_A2F5935AE0BBDDB21833EBC39194EFC4_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC218INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 34 5f 73 6e 5f 49 30 51 54 42 4a 51 4f 57 48 50 43 37 49 55 31 52 46 33 4d 30 31 31 44 32 48 33 49 47 4f 4e 48 5f 61 70 70 2d 33 41 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 5f 72 63 73 2d 33 41 63 73 73 5f 30 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 30 39 30 33 31 30 34 33 35 34 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 37 31 39 30 37 38 35 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(BF)|sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0|name=ruxitagent|featureHash=ICA7NQVfhqrux|buildNumber=10299240903104354|lastModification=1727190785222


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      23192.168.2.46403813.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC569OUTGET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10155
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 31 Aug 2021 17:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "614e4d99d57177c5801990544fbaa38d"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ClcEJyJSfVzQXbyTuVdckpqSPys2723B
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: lnP1ZL89tkkmr05-15__iOHXcVxwJcMJKn68Ndr8gE1AOhC7OLoTrg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC10155INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 5d 2c 7b 35 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 79 68 3d 72 2e 77 42 3d 72 2e 76 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 74 28 32 37 36 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 76 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 7d 7d 29 3b 76 61 72 20 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[130],{5130:function(e,r,t){"use strict";r.yh=r.wB=r.vs=void 0;var n=t(2764);Object.defineProperty(r,"vs",{enumerable:!0,get:function(){return n.default}});var i


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      24192.168.2.46403713.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC581OUTGET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10142
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 19:47:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Oct 2021 21:02:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0a20d76fd1575156dd469cfd0cb00105"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: bMOxGJIWEVvmtLVX8dMiBdipfHLQtjZf
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: FBUCTR_F06dgmBKZ8ZOArkXFhs_oyQL8pslxXwDWrQVRWly3-QGVRg==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 67296
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC10142INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 2c 37 31 34 5d 2c 7b 33 35 39 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 4c 65 67 61 63 79 44 65 73 74 69 6e 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 61 6a 73 44 65 73 74 69 6e 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 7d 29 3b 76 61 72 20 65 2c 72 2c 6f 3d 69 28 36 35 35 29 2c 73 3d 69 28 39 39 36
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464,714],{3598:function(n,t,i){"use strict";i.r(t),i.d(t,{LegacyDestination:function(){return P},ajsDestinations:function(){return G}});var e,r,o=i(655),s=i(996


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      25192.168.2.46403913.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:25 UTC392OUTGET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15286
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sat, 20 Jul 2024 16:21:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "80133fad573e3090a232846883689dcc"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: O8.LfMKI6UxqLcmM2DqL7qCeHpM9_8zT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 2fx0zl8oTNZ452r2_VcHdgH-t4JBB0cYD8bHf07bFPPMgIBISv62Ig==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC15286INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 7b 22 61 75 74 6f 6d 61 74 69 63 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 62 6c 61 63 6b 6c 69 73 74 50 69 69 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 65 6d 61 69 6c 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 6d 65 74 72 6f 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 68 61 73 68 50 72 6f 70 65 72 74 79 22 3a 74 72 75 65 7d 2c 7b 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"integrations":{"Facebook Pixel":{"automaticConfiguration":true,"blacklistPiiProperties":[{"propertyName":"email","hashProperty":true},{"propertyName":"metro","hashProperty":true},{"propertyName":"name","hashProperty":true},{"propertyName":"first_name","


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      26192.168.2.464042108.138.26.1164435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC616OUTPOST /v1/open HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: api2.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 270
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC270OUTData Raw: 62 72 6f 77 73 65 72 5f 66 69 6e 67 65 72 70 72 69 6e 74 5f 69 64 3d 31 33 36 38 32 32 30 32 39 35 31 34 38 31 37 38 31 33 38 26 73 64 6b 3d 77 65 62 32 2e 38 35 2e 30 26 6f 70 74 69 6f 6e 73 3d 25 37 42 25 32 32 6e 6f 6e 63 65 25 32 32 25 33 41 25 32 32 39 64 63 30 66 64 36 30 36 33 66 33 62 35 33 62 33 35 37 35 63 63 64 37 30 63 66 35 34 63 62 33 25 32 32 25 37 44 26 63 75 72 72 65 6e 74 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 26 73 63 72 65 65 6e 5f 68 65 69 67 68 74 3d 31 30 32 34 26 73 63 72 65 65 6e 5f 77 69 64 74 68 3d 31 32 38 30 26 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 26 62 72 61 6e 63 68 5f 6b 65 79 3d 6b 65 79 5f 6c 69 76 65 5f 6d 67 7a 53 65 34 6a 5a 72 44 63 38 43 35 6e 78 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: browser_fingerprint_id=1368220295148178138&sdk=web2.85.0&options=%7B%22nonce%22%3A%229dc0fd6063f3b53b3575ccd70cf54cb3%22%7D&current_url=https%3A%2F%2Fwww.shipt.com%2F&screen_height=1024&screen_width=1280&os_version=10&branch_key=key_live_mgzSe4jZrDc8C5nxn
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 270
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      X-Branch-Request-Id: e9bb3b4e-6448-42c2-a17a-6c95e8e94eb3-2024092714
                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: Branch
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 8109fadbc132b410ecc2c3df250d6144.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: lqi19_ML8mJBLAKHDFDO5pwNVpPtgIC3q5bjuUbtzsqpFIsHmm71CA==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC270INData Raw: 7b 22 62 72 6f 77 73 65 72 5f 66 69 6e 67 65 72 70 72 69 6e 74 5f 69 64 22 3a 22 31 33 36 38 32 32 30 32 39 35 31 34 38 31 37 38 31 33 38 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 2b 63 6c 69 63 6b 65 64 5f 62 72 61 6e 63 68 5f 6c 69 6e 6b 5c 22 3a 66 61 6c 73 65 2c 5c 22 2b 69 73 5f 66 69 72 73 74 5f 73 65 73 73 69 6f 6e 5c 22 3a 74 72 75 65 7d 22 2c 22 68 61 73 5f 61 70 70 22 3a 66 61 6c 73 65 2c 22 69 64 65 6e 74 69 74 79 5f 69 64 22 3a 22 31 33 36 38 32 32 30 33 30 30 39 30 32 34 35 30 31 33 36 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 78 68 6d 6d 2e 61 70 70 2e 6c 69 6e 6b 3f 25 32 34 69 64 65 6e 74 69 74 79 5f 69 64 3d 31 33 36 38 32 32 30 33 30 30 39 30 32 34 35 30 31 33 36 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 31 33 36 38 32 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"browser_fingerprint_id":"1368220295148178138","data":"{\"+clicked_branch_link\":false,\"+is_first_session\":true}","has_app":false,"identity_id":"1368220300902450136","link":"https://xhmm.app.link?%24identity_id=1368220300902450136","session_id":"136822


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      27192.168.2.46404365.9.66.1294435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC508OUTGET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: app.link
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 91
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT; Max-Age=15724800; Domain=.app.link; Path=/; Expires=Fri, 28 Mar 2025 14:29:26 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9570c3a1725c20e6faed117bbb74223a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: I0HUslv8Mandr1-bOJFElAnn1aI1hsQVPz37Nhdm3uhlvuwmjMrkpw==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC91INData Raw: 2f 2a 2a 2f 20 74 79 70 65 6f 66 20 62 72 61 6e 63 68 5f 63 61 6c 6c 62 61 63 6b 5f 5f 30 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 62 72 61 6e 63 68 5f 63 61 6c 6c 62 61 63 6b 5f 5f 30 28 22 31 33 36 38 32 32 30 32 39 35 31 34 38 31 37 38 31 33 38 22 29 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /**/ typeof branch_callback__0 === 'function' && branch_callback__0("1368220295148178138");


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      28192.168.2.46405335.190.88.74435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC557OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: sessions.bugsnag.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Payload-Version, Bugsnag-Sent-At, Bugsnag-Integrity
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      29192.168.2.46405544.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC775OUTGET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3004059500&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(BF)|Error=Beacon body is empty


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      30192.168.2.46405151.104.148.2034435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC724OUTPOST /v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&sr=12&mdh=7303&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: c.az.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 344
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC344OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 30 2c 22 74 73 22 3a 39 2c 22 78 22 3a 31 32 38 30 2c 22 79 22 3a 39 30 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 46 43 50 22 2c 22 76 61 6c 22 3a 34 39 31 30 2e 37 30 30 30 30 30 30 30 30 30 31 32 2c 22 74 73 22 3a 31 31 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 4c 43 50 22 2c 22 76 61 6c 22 3a 34 36 36 39 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 74 73 22 3a 31 31 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 43 4c 53 22 2c 22 76 61 6c 22 3a 30 2c 22 74 73 22 3a 31 32 7d 2c 7b 22 74 79 70 65 22 3a 32 2c 22 74 73 22 3a 33 30 38 36 2c 22 78 22 3a 36 35 36 2c 22 79 22 3a 34 35 31 2c 22 78 52 65 6c 22 3a 31 30 30 32 2c 22 79 52 65 6c 22 3a 34 35 31 32 36 2c 22 74 67
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"type":0,"ts":9,"x":1280,"y":907},{"type":19,"name":"FCP","val":4910.700000000012,"ts":11},{"type":19,"name":"LCP","val":4669.100000000006,"ts":11},{"type":19,"name":"CLS","val":0,"ts":12},{"type":2,"ts":3086,"x":656,"y":451,"xRel":1002,"yRel":45126,"tg
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      31192.168.2.46406044.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC913OUTPOST /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=1190190153&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1946
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC1946OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 37 34 34 37 33 35 34 39 39 36 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 35 25 37 43 78 25 37 43 78 68 72 25 37 43 78 25 37 43 31 37 32 37 34 34 37 33 36 32 37 34 33 25 37 43 31 37 32 37 34 34 37 33 36 34 36 39 30 25 37 43 64 6e 25 37 43 36 37 33 25 37 43 78 75 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 65 67 6d 65 6e 74 2e 63 6f 6d 25 32 46 76 31 25 32 46 70 72 6f 6a 65 63 74 73 25 32 46 50 77 6a 79 65 43 4e 6e 33 77 66 30 66 6e 4b 4a 53 4a 71 65 37 6f 70 39 73 51 70 31 6b 32 45 71 25 32 46 73 65 74 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1727447354996%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%2C2%7C5%7Cx%7Cxhr%7Cx%7C1727447362743%7C1727447364690%7Cdn%7C673%7Cxu%7Chttps%3A%2F%2Fcdn.segment.com%2Fv1%2Fprojects%2FPwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq%2Fsett
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_1_sn_66FA0C129C0DD2E274BE3D8A67CAD84D_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC218INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 34 5f 73 6e 5f 49 30 51 54 42 4a 51 4f 57 48 50 43 37 49 55 31 52 46 33 4d 30 31 31 44 32 48 33 49 47 4f 4e 48 5f 61 70 70 2d 33 41 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 5f 72 63 73 2d 33 41 63 73 73 5f 30 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 30 39 30 33 31 30 34 33 35 34 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 37 31 39 30 37 38 35 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(BF)|sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0|name=ruxitagent|featureHash=ICA7NQVfhqrux|buildNumber=10299240903104354|lastModification=1727190785222


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      32192.168.2.4640594.152.163.2004435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC593OUTGET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC1286INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2881
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: IAD61-P4
                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 02 Sep 2024 12:34:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 d0c7523233c2ce4a1a420cfda612235a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      etag: "bd9f07e129772aca94709a1345be6057"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: 7hEdfqMfdkqRJdyTpSKbj8Ss3JppbZYb4Kqm1rxs5pKNlXO3eAiRaQ==
                                                                                                                                                                                                                                                                                                                                                                                      age: 69598
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:26 UTC2881INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 65 2e 69 64 3d 22 73 70 72 2d 6c 69 76 65 2d 63 68 61 74 2d 66 72 61 6d 65 22 2c 65 2e 6e 61 6d 65 3d 22 73 70 72 2d 6c 69 76 65 2d 63 68 61 74 2d 66 72 61 6d 65 22 2c 65 2e 74 69 74 6c 65 3d 22 53 70 72 69 6e 6b 6c 72 20 6c 69 76 65 20 63 68 61 74 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 6e 6f 6e 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e=document.createElement("iframe");e.id="spr-live-chat-frame",e.name="spr-live-chat-frame",e.title="Sprinklr live chat",e.style.visibility="hidden",e.style.border="none",e.style.position="absolute",e.style.top="0",e.style.left="0",e.style.


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      33192.168.2.46406213.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC408OUTGET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10142
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 19:47:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Oct 2021 21:02:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0a20d76fd1575156dd469cfd0cb00105"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: bMOxGJIWEVvmtLVX8dMiBdipfHLQtjZf
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: kObIrljIgezWzy01fje4i6-KxzWkNy6IMiOULnkgx9AnCe5y1OdaZw==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 67297
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC9594INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 2c 37 31 34 5d 2c 7b 33 35 39 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 4c 65 67 61 63 79 44 65 73 74 69 6e 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 61 6a 73 44 65 73 74 69 6e 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 7d 29 3b 76 61 72 20 65 2c 72 2c 6f 3d 69 28 36 35 35 29 2c 73 3d 69 28 39 39 36
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464,714],{3598:function(n,t,i){"use strict";i.r(t),i.d(t,{LegacyDestination:function(){return P},ajsDestinations:function(){return G}});var e,r,o=i(655),s=i(996
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC548INData Raw: 29 28 74 2e 65 76 65 6e 74 2c 7b 63 6c 6f 6e 65 3a 21 30 2c 74 72 61 76 65 72 73 65 3a 21 31 7d 29 2c 69 6e 74 65 67 72 61 74 69 6f 6e 73 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 74 2e 65 76 65 6e 74 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 61 3d 21 30 2c 6e 26 26 28 74 2e 65 76 65 6e 74 3d 6e 2e 6f 62 6a 29 7d 7d 29 29 5d 3b 63 61 73 65 20 31 3a 69 66 28 65 2e 73 65 6e 74 28 29 2c 21 61 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 59 28 7b 72 65 74 72 79 3a 21 31 2c 74 79 70 65 3a 22 6d 69 64 64 6c 65 77 61 72 65 5f 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 22 2c 72 65 61 73 6f 6e 3a 22 4d 69 64 64 6c 65 77 61 72 65 20 60 6e 65 78 74 60 20 66 75 6e 63 74 69 6f 6e 20 73
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )(t.event,{clone:!0,traverse:!1}),integrations:null!==(i=t.event.integrations)&&void 0!==i?i:{},next:function(n){a=!0,n&&(t.event=n.obj)}}))];case 1:if(e.sent(),!a)throw new r.Y({retry:!1,type:"middleware_cancellation",reason:"Middleware `next` function s


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      34192.168.2.46407035.190.88.74435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC720OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: sessions.bugsnag.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      Bugsnag-Api-Key: da755fc0f5bba18e57a509562fe429a9
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                      Bugsnag-Payload-Version: 1
                                                                                                                                                                                                                                                                                                                                                                                      Bugsnag-Sent-At: 2024-09-27T14:29:25.507Z
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC499OUTData Raw: 7b 22 6e 6f 74 69 66 69 65 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 42 75 67 73 6e 61 67 20 4a 61 76 61 53 63 72 69 70 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 32 30 2e 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 75 67 73 6e 61 67 2f 62 75 67 73 6e 61 67 2d 6a 73 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"notifier":{"name":"Bugsnag JavaScript","version":"7.20.2","url":"https://github.com/bugsnag/bugsnag-js"},"device":{"locale":"en-US","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC299INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Bugsnag-Session-Uuid: 9dc083d3-a666-4d46-aa41-ab8dace10088
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC21INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 61 63 63 65 70 74 65 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"status":"accepted"}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      35192.168.2.464077151.101.64.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC519OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: s.pinimg.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4779
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "7487394c252ed25468a2037369d345e5"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function c(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.97c41ef3.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      36192.168.2.464076150.171.27.104435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC562OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 34B2F7EB00574E56AFD1F2F689F63940 Ref B: EWR311000106039 Ref C: 2024-09-27T14:29:27Z
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1016INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC8192INData Raw: 7b 32 7d 2d 5c 64 7b 32 7d 24 2f 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 69 6e 20 59 59 59 59 2d 4d 4d 2d 44 44 20 64 61 74 65 20 66 6f 72 6d 61 74 22 7d 2c 70 69 64 3a 7b 74 79 70 65 3a 22 70 69 64 22 7d 2c 22 65 6e 75 6d 22 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 22 7d 2c 61 72 72 61 79 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 77 69 74 68 20 31 2b 20 65 6c 65 6d 65 6e 74 73 22 7d 2c 6f 62 6a 65 63 74 3a 7b 74 79 70 65 3a 22 6f 62 6a 65 63 74 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date format"},pid:{type:"pid"},"enum":{type:"enum",error:"{p} value must be one of the allowed values"},array:{type:"array",error:"{p} must be an array with 1+ elements"},object:{type:"object",error:"{p}
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC6800INData Raw: 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3d 3d 3d 21 31 7c 7c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 65 6e 61 62 6c 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 21 3d 3d 21 30 29 7d 3b 74 68 69 73 2e 74 72 69 6d 54 61 67 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 56 65 72 21 3d 3d 31 26 26 28 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 61 67 49 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s.uetConfig.consent.adStorageAllowed===!1||this.uetConfig.tcf.enabled===!0&&this.uetConfig.tcf.hasLoaded===!0&&this.uetConfig.tcf.gdprApplies===!0&&this.uetConfig.tcf.adStorageAllowed!==!0)};this.trimTagId=function(o){o.Ver!==1&&(this.stringExists(o.tagId
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      37192.168.2.46408844.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC775OUTGET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=1190190153&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(BF)|Error=Beacon body is empty


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      38192.168.2.464079108.138.26.1164435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC621OUTPOST /v1/pageview HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: api2.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1916
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1916OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 77 65 62 5f 61 6e 6f 6e 79 6d 6f 75 73 5f 69 64 25 32 32 25 33 41 25 32 32 38 62 34 62 39 65 62 64 2d 32 31 30 64 2d 34 31 61 30 2d 62 64 62 31 2d 35 64 30 32 64 64 30 38 65 32 30 64 25 32 32 25 32 43 25 32 32 25 32 34 63 61 6e 6f 6e 69 63 61 6c 5f 75 72 6c 25 32 32 25 33 41 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 25 32 32 25 32 43 25 32 32 25 32 34 6f 67 5f 74 69 74 6c 65 25 32 32 25 33 41 25 32 32 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 25 32 32 25 32 43 25 32 32 25 32 34 6f 67 5f 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: data=%7B%22web_anonymous_id%22%3A%228b4b9ebd-210d-41a0-bdb1-5d02dd08e20d%22%2C%22%24canonical_url%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22%24og_title%22%3A%22Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery%22%2C%22%24og_descript
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 28
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: Branch
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 3199fed6c4260c9448326645d333530a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: FOsuXk2n_wuL4cYVrE6aiAMvCSsXMzma6Iyd_jJMBfb_2IuuJQx8wg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC28INData Raw: 7b 22 62 72 61 6e 63 68 5f 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"branch_view_enabled":true}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      39192.168.2.4640904.152.163.2004435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC420OUTGET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC1286INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2881
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: IAD61-P4
                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 02 Sep 2024 12:34:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 88a7e866306713399fc5cc17ac5a2e0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      etag: "bd9f07e129772aca94709a1345be6057"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: 2yCi7dmIxURljaFN0EsMXRPfpNg0jz6DbtjVm43jtlM7vT0cZnl4TA==
                                                                                                                                                                                                                                                                                                                                                                                      age: 69599
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC2881INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 65 2e 69 64 3d 22 73 70 72 2d 6c 69 76 65 2d 63 68 61 74 2d 66 72 61 6d 65 22 2c 65 2e 6e 61 6d 65 3d 22 73 70 72 2d 6c 69 76 65 2d 63 68 61 74 2d 66 72 61 6d 65 22 2c 65 2e 74 69 74 6c 65 3d 22 53 70 72 69 6e 6b 6c 72 20 6c 69 76 65 20 63 68 61 74 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 6e 6f 6e 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e=document.createElement("iframe");e.id="spr-live-chat-frame",e.name="spr-live-chat-frame",e.title="Sprinklr live chat",e.style.visibility="hidden",e.style.border="none",e.style.position="absolute",e.style.top="0",e.style.left="0",e.style.


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      40192.168.2.46408713.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC396OUTGET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10155
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 31 Aug 2021 17:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "614e4d99d57177c5801990544fbaa38d"
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ClcEJyJSfVzQXbyTuVdckpqSPys2723B
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: XM-ofrx-wWVjwy9LEV6YDYz5q5q1XQZ0Dlp82PJZWPeuovqmn-n9MQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC10155INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 5d 2c 7b 35 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 79 68 3d 72 2e 77 42 3d 72 2e 76 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 74 28 32 37 36 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 76 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 7d 7d 29 3b 76 61 72 20 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[130],{5130:function(e,r,t){"use strict";r.yh=r.wB=r.vs=void 0;var n=t(2764);Object.defineProperty(r,"vs",{enumerable:!0,get:function(){return n.default}});var i


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      41192.168.2.464089108.138.26.1164435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:27 UTC345OUTGET /v1/open HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: api2.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC444INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: Branch
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 8109fadbc132b410ecc2c3df250d6144.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: gGVe7rejs6lO-DJ8ge4r9pQruzJzt_68ONQTzAURVDUP8LReQDNcLw==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      42192.168.2.46410113.32.27.734435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC528OUTGET /js/v1/beacon.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: analytics-sm.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2508
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 18 Nov 2019 20:56:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600, no-transform, public
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "ab9f4a2518b1913f8a45b16f69d1c7a3"
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 13140684c599ca32163cf7ec1871cebc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: mk2Fv69LshM-6966Ul1hc26YDpWeAZkK5BszH7EYoGsbBBak7vlO6w==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC2508INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 72 2c 75 29 7b 74 3d 74 7c 7c 22 46 72 69 2c 20 33 31 20 44 65 63 20 39 39 39 39 20 32 33 3a 35 39 3a 35 39 20 47 4d 54 22 2c 72 3d 72 7c 7c 22 2f 22 2c 75 3d 75 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 6e 75 6c 6c 2c 65 3d 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 74 3d 22 5f 5f 74 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 6e 3d 65 2e 73 6c 69 63 65 28 2d 31 2d 72 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c 69 28 74 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(c,s){function o(){var i=function(n,e,t,r,u){t=t||"Fri, 31 Dec 9999 23:59:59 GMT",r=r||"/",u=u||function(){for(var n=null,e=c.location.hostname.split("."),t="__t"+(new Date).getTime(),r=0;r<e.length;r++)if(n=e.slice(-1-r).join("."),i(t,null,null,


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      43192.168.2.46410313.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC593OUTGET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3269
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 24 Oct 2022 18:48:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "a6a51bf375940b6b8b8dc17bad7c100d"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: RTxiycDerKdpoyALA__FPwQKxkLdwn1E
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: MbQWXKb00Ck2BRKdk4cVcKFaEs_duwESOvRXR4i7TmXMsc3lG0LwpQ==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC3269INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6d 6f 1b 37 12 fe de 5f 21 ef 01 ca 2e ca ae 65 b7 3d b4 52 b6 41 e0 24 3d 1f 92 c6 38 27 2d 0e aa 60 50 bb 94 c4 78 45 6e 48 ae 1d 45 da ff 7e 33 e4 be 4b 76 6c a0 77 b8 3b 34 08 2c 2e 39 1c 0e 87 33 cf 0c 77 f6 96 8b 44 de 4e 9f 2c 68 cc e6 52 5e 7f 93 f1 4f 2c 7d c1 32 fd 64 36 88 06 53 ef 98 0b c3 96 8a 1a 2e 85 3e be 61 40 ae 8e 63 b9 5e c3 63 18 7f 77 0a ff e2 ef e2 f9 e9 e2 87 1f 4f be fd 7e 34 5a 84 1f b4 37 9b dc 1e e4 fb 5a d2 84 29 cb 79 91 8b 18 79 fa c1 60 3b 50 cc e4 4a 0c ca 49 5e 77 d2 79 23 80 37 8b ea 79 2c d8 56 ed 81 f1 0d 3c 49 e5 df 50 35 e0 84 12 1d 99 e9 68 46 32 f8 39 99 91 18 7e 4e 67 24 89 46 24 8d a6 b3 49 f2 54 87 29 13 4b b3 9a 24 5f 7f 1d d0 48 4f 93 19 79 3b ff c0 62 13 66 4a 1a 69 36 19
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Zmo7_!.e=RA$=8'-`PxEnHE~3Kvlw;4,.93wDN,hR^O,}2d6S.>a@c^cwO~4Z7Z)yy`;PJI^wy#7y,V<IP5hF29~Ng$F$IT)K$_HOy;bfJi6


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      44192.168.2.46410213.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC600OUTGET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1636
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Jan 2023 21:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "620564b85ad2c80b8d7935669871043c"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: zr11N7m4.nBW_rteX7qfoL31tVGJgQW2
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: JnQCp_Bdci_d5jE1m4GSz3WqEypmvG0tCVSq6A0WrgqPixyVOiYofw==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1224INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 57 db 6e 1b 37 10 7d ef 57 ac 59 40 5e 22 0c 25 b9 49 90 6a c3 06 6e 02 a4 29 9c 26 68 da 06 85 20 08 f4 92 96 69 af c8 2d c9 8d ea 4a fb ef 1d 72 2f ba d8 0a f2 d4 1a 82 c5 cb 70 38 73 66 e6 0c b5 52 5a 98 d5 f4 74 61 cc a2 90 8f b9 58 19 2b dc 63 2d 57 af 65 e9 4e 67 09 4b a6 68 a8 b4 97 0b cb bd 32 da 0d 3f 4b 38 62 87 b9 59 2e 61 4a f3 27 67 f0 97 3f c9 2f cf ae 9e 7f 3f fe ee e9 68 74 45 6f 1c 9a 65 ab a3 ba 2f 0c 17 d2 46 ed 57 95 ce 83 de 14 27 eb c4 4a 5f 59 9d b4 07 d1 fd 83 6f b7 86 a0 19 eb cf 6a bc ee c6 89 49 0d cc 8c 4d 3f 73 9b 78 c2 89 63 66 3a 9a 11 01 5f e3 19 29 e1 eb 6c 46 72 36 22 05 9b ce b2 fc 85 a3 85 d4 0b 7f 9d e5 8f 1e 61 ce dc 34 9f 91 f7 97 37 32 f7 b4 b4 c6 1b 7f 57 4a 7a cd dd fb 95 fe 60 4d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Wn7}WY@^"%Ijn)&h i-Jr/p8sfRZtaX+c-WeNgKh2?K8bY.aJ'g?/?htEoe/FW'J_YojIM?sxcf:_)lFr6"a472WJz`M
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC412INData Raw: 5c 18 93 fb ca 0e 73 35 2a dc 2e ce 8b b8 fa e5 33 98 c4 ed 02 d2 76 27 d2 bd 97 c1 f9 14 c1 33 92 c0 ab 2f 79 0d ad 00 f0 ee 95 1d 4b d6 c1 60 ef b8 93 d0 0f 10 d0 9d 59 cd 39 78 bb 2f 3c 77 6a 01 33 17 33 9c ec 1d 04 63 af d4 02 ed dc d8 e7 40 60 5f 4d a1 39 89 3b a0 1d 78 cb 90 dd 0c 08 ee 48 c1 ee f3 f8 83 c1 83 97 d3 b9 b5 fc 6e 47 41 58 de 57 19 62 f4 40 5f 09 e8 11 b9 87 31 09 05 12 c8 38 8d 1d f3 04 1e 62 92 3e 58 fa 5d cf ad d2 63 02 59 f3 c2 2b d3 bd 20 3e 40 34 d0 04 b7 b5 5c c1 9b 58 34 16 96 f0 2c 58 c7 24 f3 66 92 8a cd 46 ee d4 d1 23 34 44 8f 6c d7 9b 3b f5 90 44 c1 7a dc 14 39 c9 2b 6b a5 ce ef 1e 10 e8 b6 88 b7 5c 3b 1e 2f 9f 43 29 ab f4 9e 2c 41 c0 ce d2 c2 2e 82 70 91 8a 39 90 29 9b 5e a8 a4 4b 31 29 fb 26 be 97 03 91 35 10 f1 9b cd 0e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \s5*.3v'3/yK`Y9x/<wj33c@`_M9;xHnGAXWb@_18b>X]cY+ >@4\X4,X$fF#4Dl;Dz9+k\;/C),A.p9)^K1)&5


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      45192.168.2.46410813.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC584OUTGET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2588
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "e79d390b30fe2288d7924077a9937ae4"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: QLHUheSD5UKGdgtnDveo5629StWNbYhw
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: -oigg6OTUklZ65RFE1pTX5y7BqYltI5mp-gJXbk64Vt4MK2rJ1ik0w==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC2588INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 ff 93 d3 36 16 ff bd 7f 45 d6 37 e3 da 87 f0 66 29 a5 25 5e 0d d3 42 7b dd 3b 60 7b d0 de f5 c6 93 61 b4 b6 92 15 38 96 4f 52 36 84 e0 ff fd 3e 92 bf 26 f1 c2 96 b9 19 20 b2 f4 de d3 d3 fb f2 79 4f 62 23 8a 4c 6e 92 af 65 69 c4 4a 7c e0 f9 f6 19 2f f5 d7 f3 09 9d 24 de a9 28 0c 5f 2a 66 84 2c f4 e9 0d 07 a9 3a 4d e5 6a 85 cf 88 3d 3a cb be bb e2 ec 9b ef b2 07 19 ff 36 7b 78 f5 e8 71 f4 56 7b f3 78 73 24 f3 b9 64 19 57 4e ea 62 5d a4 56 5e 10 4e 76 13 c5 cd 5a 15 93 9a 21 ea e9 2f fa 7d 69 c7 c0 c3 5d 3b 9e 98 c0 e0 4b aa e0 86 a9 89 22 92 94 d4 24 d3 39 d1 f8 39 9b 93 0c 3f 0f e6 64 45 a7 64 41 93 79 bc 3a 2f a3 9c 17 4b 73 1d af ee dd 0b 25 2d 93 d5 9c 5c 5e bd e5 a9 89 4a 25 8d 34 db 92 47 d7 4c 5f 6e 8a 5f 95 2c b9
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Y6E7f)%^B{;`{a8OR6>& yOb#LneiJ|/$(_*f,:Mj=:6{xqV{xs$dWNb]V^NvZ!/}i];K"$99?dEdAy:/Ks%-\^J%4GL_n_,


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      46192.168.2.464115151.101.0.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC346OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: s.pinimg.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4779
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "7487394c252ed25468a2037369d345e5"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 27 Sep 2024 14:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function c(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.97c41ef3.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      47192.168.2.464117150.171.27.104435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC389OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 81F20924FA664D5695124C4A022A5BA6 Ref B: EWR30EDGE0816 Ref C: 2024-09-27T14:29:28Z
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC3110INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:28 UTC8192INData Raw: 2c 22 69 74 65 6d 73 2e 6c 69 73 74 5f 70 6f 73 69 74 69 6f 6e 22 3a 7b 74 79 70 65 3a 22 69 6e 74 65 67 65 72 22 7d 2c 22 69 74 65 6d 73 2e 6c 6f 63 61 74 69 6f 6e 5f 69 64 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 70 72 69 63 65 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 71 75 61 6e 74 69 74 79 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 76 61 72 69 61 6e 74 22 3a 7b 7d 2c 70 72 6f 6d 6f 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72 65 61 74 69 76 65 5f 73 6c 6f 74 22 3a 7b 7d 2c 22 70 72 6f 6d 6f 74 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,"items.list_position":{type:"integer"},"items.location_id":{},"items.name":{},"items.price":{type:"number"},"items.quantity":{type:"number"},"items.variant":{},promotions:{type:"array"},"promotions.creative_name":{},"promotions.creative_slot":{},"promoti
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC4706INData Raw: 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 75 69 64 43 6f 6f 6b 69 65 3d 6f 2e 75 69 64 43 6f 6f 6b 69 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 75 6e 64 65 66 69 6e 65 64 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 74 6d 54 61 67 53 6f 75 72 63 65 22 29 26 26 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 26 26 74 79 70 65 6f 66 20 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 21 31 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 50 69 64 22 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: is.uetConfig.uidCookie=o.uidCookie);this.uetConfig.gtmTagSource=undefined;o.hasOwnProperty("gtmTagSource")&&o.gtmTagSource&&typeof o.gtmTagSource=="string"&&(this.uetConfig.gtmTagSource=o.gtmTagSource);this.uetConfig.gtagPid=!1;o.hasOwnProperty("pagePid")
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      48192.168.2.464116108.138.26.1164435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC349OUTGET /v1/pageview HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: api2.branch.io
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC444INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: Branch
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 0e358bffbd534852f8496b34da6ad3e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: URqNs1SLtrNvYtK8hOsZC5PfG25EIbmw8N_edEcZX-ZG3OUYhWEISA==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      49192.168.2.464122142.250.185.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1249OUTGET /activityi;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: 12099269.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1222INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                                                      Location: https://12099269.fls.doubleclick.net/activityi;dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F?
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      50192.168.2.46412113.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC543OUTGET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 28714
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "4bc2f575fd94adae59f8451be0fbc699"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: XVUmCqYIQN1itjxQswN2KdntNhDRGebX0dY-LR4fHJ8Sd4JsyJDzww==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8949INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 36 5d 2c 5b 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 37 29 2c 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[146],[,,function(t,n){var r=Array.isArray;t.exports=r},function(t,n,r){var e=r(67),o="object"==typeof self&&self&&self.Object===Ob
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC8532INData Raw: 69 64 20 30 21 3d 3d 72 26 26 21 6f 28 74 5b 6e 5d 2c 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 21 28 6e 20 69 6e 20 74 29 29 26 26 65 28 74 2c 6e 2c 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 31 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 28 4f 62 6a 65 63 74 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 29 3b 72 65 74 75 72 6e 20 74 28 7b 7d 2c 22 22 2c 7b 7d 29 2c 74 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 30 34 29 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 29 2e 55
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: id 0!==r&&!o(t[n],r)||void 0===r&&!(n in t))&&e(t,n,r)}},function(t,n,r){var e=r(11),o=function(){try{var t=e(Object,"defineProperty");return t({},"",{}),t}catch(n){}}();t.exports=o},function(t,n,r){var e=r(104)();t.exports=e},function(t,n,r){var e=r(3).U
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC11233INData Raw: 72 41 74 28 6e 29 29 3b 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 35 29 2c 6f 3d 72 28 31 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 2d 31 2c 75 3d 6f 28 74 29 3f 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 65 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 75 5b 2b 2b 72 5d 3d 6e 28 74 2c 65 2c 6f 29 7d 29 29 2c 75 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 39 29 2c 6f 3d 72 28 36 39 29 2c 75 3d 72 28 37 31 29 2c 69 3d 72 28 31 35 38 29 2c 63 3d 72 28 35 29 2c 66 3d 72 28 36 31 29 2c 61 3d 72 28 37 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rAt(n)););return n}},function(t,n,r){var e=r(35),o=r(10);t.exports=function(t,n){var r=-1,u=o(t)?Array(t.length):[];return e(t,(function(t,e,o){u[++r]=n(t,e,o)})),u}},function(t,n,r){var e=r(39),o=r(69),u=r(71),i=r(158),c=r(5),f=r(61),a=r(74);t.exports=fu


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      51192.168.2.464133151.101.64.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC532OUTGET /ct/lib/main.97c41ef3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: s.pinimg.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 27512
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0304d337d72a7b17907261bf86e2f221"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 1f 8b 08 08 87 b1 c8 66 00 03 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: fmain.97c41ef3.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1378INData Raw: 6b a1 09 4d d8 a6 74 a5 91 8e 13 94 87 21 8a 5e 11 23 a9 b7 8c fc 6d 8d d1 69 3b 6e 62 18 c7 ad ae 0a 3c 75 e3 e9 bb 30 81 dd 3c cc 3b ee 65 a7 1f c5 cb e4 2d f0 78 6a cc e8 3f 87 62 67 2c 82 94 85 81 93 2d b2 39 07 da 39 22 e7 4a 4e 89 12 a0 fb 1b fe 9e 0f 17 42 de e4 83 b0 ea 2f e3 05 da 45 e2 5a 61 e8 84 70 8a 0c c7 6a 27 5d c4 71 ee 41 07 e3 44 21 c7 34 92 4d 50 b3 d4 8e 43 41 8f 54 93 1a ee 6b 94 45 40 cb 0b 5f de 09 01 e0 85 0f 58 21 88 5b 2d 8d 37 16 c4 83 dd c1 4c 90 23 29 0c 98 68 c9 b8 2c 63 b4 7c f3 75 b9 6a af 57 08 2c a5 1c 6a 99 f6 a4 43 93 1c 3c 5d 8b 8a e5 ad 29 b1 09 22 58 0d a6 a3 e4 1e 8c 13 b4 b2 07 26 a1 a9 6b d0 44 1a 6c e5 4d c8 52 aa 85 d2 fd fc 66 a2 6e d8 38 d7 a3 84 cb e8 1c b0 0d 96 18 08 27 dc f9 82 2a 7f a1 6e d2 8e 41 20 93
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: kMt!^#mi;nb<u0<;e-xj?bg,-99"JNB/EZapj']qAD!4MPCATkE@_X![-7L#)h,c|ujW,jC<])"X&kDlMRfn8'*nA


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      52192.168.2.46413013.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC541OUTGET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18788
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "81c7b5ddb3e5e434fbfacb551101a62b"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: objVyLaV-VsJFMM3bxZN-mJiOUWopoeSZZwDdFB0YdfClLdeezf7_A==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC15742INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 63 2c 69 3d 6e 5b 30 5d 2c 75 3d 6e 5b 31 5d 2c 64 3d 6e 5b 32 5d 2c 6c 3d 30 2c 66 3d 5b 5d 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 63 3d 69 5b 6c 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 61 5b 63 5d 26 26 66 2e 70 75 73 68 28 61 5b 63 5d 5b 30 5d 29 2c 61 5b 63 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 75 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 72 29 26 26 28 65 5b 72 5d 3d 75 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 6e 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 66 2e 73 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(e){function n(n){for(var r,c,i=n[0],u=n[1],d=n[2],l=0,f=[];l<i.length;l++)c=i[l],Object.prototype.hasOwnProperty.call(a,c)&&a[c]&&f.push(a[c][0]),a[c]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(s&&s(n);f.length;)f.sh
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1719INData Raw: 65 3b 6e 28 29 7d 29 29 7d 3b 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 73 29 7d 2c 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 74 2e 64 28 6e 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 74 2e 64 28 6e 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 22 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 2c 61 3d 22 41
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e;n()}))};"loading"!==document.readyState?s():document.addEventListener("DOMContentLoaded",s)},4:function(e,n,t){"use strict";t.d(n,"b",(function(){return r})),t.d(n,"a",(function(){return a})),t.d(n,"c",(function(){return o}));const r="CONVERSATION",a="A
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1327INData Raw: 63 2e 62 29 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e 63 29 28 65 29 3f 6f 28 29 28 65 2c 22 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 22 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 63 2e 62 29 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e 63 29 28 65 29 3f 6f 28 29 28 65 2c 22 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 22 29 3a 6f 28 29 28 4f 62 6a 65 63 74 28 72 2e 62 29 28 29 2c 22 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 63 2e 62 29 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e 63 29 28 65 29 3f 6f 28 29 28 65 2c 22 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: c.b)();return Object(c.c)(e)?o()(e,"document.referrer"):""}function d(){const e=Object(c.b)();return Object(c.c)(e)?o()(e,"location.href"):o()(Object(r.b)(),"document.referrer")}function s(){const e=Object(c.b)();return Object(c.c)(e)?o()(e,"document.titl


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      53192.168.2.464139150.171.27.104435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC577OUTGET /p/action/134595612.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4102
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: E631DAFF18164C68B2BE97EE697DECE3 Ref B: EWR30EDGE0921 Ref C: 2024-09-27T14:29:29Z
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC685INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC3128INData Raw: 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 74 61 67 2f 75 65 74 2f 27 2b 69 2b 27 27 3b 0d 0a 20 20 20 20 6a 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 75 29 20 7b 20 72 65 74 75 72 6e 20 75 20 26 26 20 74 79 70 65 6f 66 20 75 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 21 28 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 20 26 26 20 77 2e 63 6c 61 72 69 74 79 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ttps://www.clarity.ms/tag/uet/'+i+''; j.onload = function () { if (!c) return; var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; }; var r
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC289INData Raw: 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ); } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, d


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      54192.168.2.46414113.32.27.744435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC355OUTGET /js/v1/beacon.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: analytics-sm.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2508
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 18 Nov 2019 20:56:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600, no-transform, public
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "ab9f4a2518b1913f8a45b16f69d1c7a3"
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 3298c44116035984c2fac24b89183c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: _lj6S8V80MdfyQ1mqcdNx5zYMnnUiNs6-YOmIT5PRAFYmPuq7b_-PQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC2508INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 72 2c 75 29 7b 74 3d 74 7c 7c 22 46 72 69 2c 20 33 31 20 44 65 63 20 39 39 39 39 20 32 33 3a 35 39 3a 35 39 20 47 4d 54 22 2c 72 3d 72 7c 7c 22 2f 22 2c 75 3d 75 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 6e 75 6c 6c 2c 65 3d 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 74 3d 22 5f 5f 74 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 6e 3d 65 2e 73 6c 69 63 65 28 2d 31 2d 72 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c 69 28 74 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(c,s){function o(){var i=function(n,e,t,r,u){t=t||"Fri, 31 Dec 9999 23:59:59 GMT",r=r||"/",u=u||function(){for(var n=null,e=c.location.hostname.split("."),t="__t"+(new Date).getTime(),r=0;r<e.length;r++)if(n=e.slice(-1-r).join("."),i(t,null,null,


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      55192.168.2.464144142.250.74.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1212OUTGET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC2949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"116612120713895081"}],"aggregatable_trigger_data":[{"filters":[{"14":["12817993"]}],"key_piece":"0x83e0d38cd29fab3c","source_keys":["12","13","14","15","16","17","18","19","20","21","20445744","20445745","20445746","20445747","24087256","24087257","24087258","24087259","628645308","628645309","628645310","628645311","638463400","638463401","638463402","638463403","638568292","638568293","638568294","638568295","638571612","638571613","638571614","638571615"]},{"key_piece":"0x9096be54f4135550","not_filters":{"14":["12817993"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","20445744","20445745","20445746","20445747","24087256","24087257","24087258","24087259","628645308","628645309","628645310","628645311","638463400","638463401","638463402","638463403","638568292","638568293","638568294","638568295","638571612","638571613","638571614","638571615"]}],"aggregatable_values":{"12":65,"13":65,"14":65 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ar_debug=1; expires=Sun, 27-Oct-2024 14:29:30 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 27-Sep-2024 14:44:30 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      56192.168.2.464150151.101.128.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC628OUTGET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 326
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                                                                                                                                      pin-unauth: dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 1522271859888371
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 4228beb1ad598b82d341f5e98a3214a0
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC326INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEn


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      57192.168.2.464153151.101.0.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC359OUTGET /ct/lib/main.97c41ef3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: s.pinimg.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 27512
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0304d337d72a7b17907261bf86e2f221"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 1f 8b 08 08 87 b1 c8 66 00 03 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: fmain.97c41ef3.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1378INData Raw: 6b a1 09 4d d8 a6 74 a5 91 8e 13 94 87 21 8a 5e 11 23 a9 b7 8c fc 6d 8d d1 69 3b 6e 62 18 c7 ad ae 0a 3c 75 e3 e9 bb 30 81 dd 3c cc 3b ee 65 a7 1f c5 cb e4 2d f0 78 6a cc e8 3f 87 62 67 2c 82 94 85 81 93 2d b2 39 07 da 39 22 e7 4a 4e 89 12 a0 fb 1b fe 9e 0f 17 42 de e4 83 b0 ea 2f e3 05 da 45 e2 5a 61 e8 84 70 8a 0c c7 6a 27 5d c4 71 ee 41 07 e3 44 21 c7 34 92 4d 50 b3 d4 8e 43 41 8f 54 93 1a ee 6b 94 45 40 cb 0b 5f de 09 01 e0 85 0f 58 21 88 5b 2d 8d 37 16 c4 83 dd c1 4c 90 23 29 0c 98 68 c9 b8 2c 63 b4 7c f3 75 b9 6a af 57 08 2c a5 1c 6a 99 f6 a4 43 93 1c 3c 5d 8b 8a e5 ad 29 b1 09 22 58 0d a6 a3 e4 1e 8c 13 b4 b2 07 26 a1 a9 6b d0 44 1a 6c e5 4d c8 52 aa 85 d2 fd fc 66 a2 6e d8 38 d7 a3 84 cb e8 1c b0 0d 96 18 08 27 dc f9 82 2a 7f a1 6e d2 8e 41 20 93
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: kMt!^#mi;nb<u0<;e-xj?bg,-99"JNB/EZapj']qAD!4MPCATkE@_X![-7L#)h,c|ujW,jC<])"X&kDlMRfn8'*nA


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      58192.168.2.464152151.101.128.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC714OUTGET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 326
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                                                                                                                                      pin-unauth: dWlkPVlUTmtabVF3TkdJdE1EVmxPQzAwTURsaExXRTVOMk10TldKaFpEUmpaRE14Wm1ZMw
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 1006650544607647
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 95112d232c7064928bb3695e5aec7159
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC326INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEn


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      59192.168.2.464151151.101.128.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:29 UTC1334OUTGET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger;event-source
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ar_debug=1; Expires=Sat, 27 Sep 2025 14:29:30 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 8085626839181055
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 277119445fe1b6e20b38977a21933be9
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      60192.168.2.46414613.32.27.734435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC781OUTGET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: analytics-sm.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Tue, 04 Jun 2024 01:35:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Oct 2018 15:03:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "e679fbd466a2d656f194a5da4fa083cd"
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9928105291571d6cae52bcb916c898d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9GBGJWeyTaPmOQqrAZaOQ5GuP8ychOywY87oFLwMqU6ZR8sgcra2aQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 9982420
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      61192.168.2.464147142.250.185.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1283OUTGET /activityi;dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: 12099269.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 27-Sep-2024 14:44:30 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC578INData Raw: 38 66 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 43 6f 64 65 20 66 6f 72 20 53 68 69 70 74 5f 43 6f 6e 73 75 6d 65 72 5f 57 65 62 5f 56 69 73 69 74 73 20 43 6f 6e 76 65 72 73 69 6f 6e 20 50 61 67 65 20 2d 2d 3e 0a 3c 73 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 8f7<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent">... Google Code for Shipt_Consumer_Web_Visits Conversion Page --><sc
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1390INData Raw: 65 72 73 69 6f 6e 2e 6a 73 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 22 3e 0a 3c 69 6d 67 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 31 30 39 35 36 35 34 35 33 36 31 2f 3f 6c 61 62 65 6c 3d 33 51 4a 63 43 4c 72 54 39 59 6b 59 45 4e 47 36 76 75 67 6f 26 61 6d 70 3b 67 75 69 64 3d 4f 4e 26 61 6d 70 3b 73 63 72 69 70 74 3d 30 26 61 6d 70 3b 6e 70 61 3d 31 22 2f 3e 0a 3c 2f 64 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ersion.js"></script><noscript><div style="display:inline;"><img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10956545361/?label=3QJcCLrT9YkYENG6vugo&amp;guid=ON&amp;script=0&amp;npa=1"/></di
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC334INData Raw: 75 61 66 76 6c 3d 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 3b 75 61 6d 62 3d 30 3b 75 61 6d 3d 3b 75 61 70 3d 57 69 6e 64 6f 77 73 3b 75 61 70 76 3d 31 30 2e 30 2e 30 3b 75 61 77 3d 30 3b 70 73 63 64 6c 3d 6e 6f 61 70 69 3b 66 72 6d 3d 30 3b 67 74 6d 3d 34 35 66 65 34 39 70 30 76 39 31 39 30 37 38 39 35 34 38 7a 38 37 31 38 39 32 39 32 32 7a 61 32 30 31 7a 62 37 31 38 39 32 39 32 32 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 32 6c 31 6c 31 3b 64 6d 61 3d 30 3b 74 61 67 5f 65 78 70 3d 31 30 31 36 37 31 30 33 35 7e 31 30 31 36
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~1016
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      62192.168.2.464156150.171.27.104435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC999OUTGET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=a3d7b76b-ae7d-4f78-af39-2053a8885a91&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&p=https%3A%2F%2Fwww.shipt.com%2F&r=&lt=11366&evt=pageLoad&sv=1&cdb=ARoB&rn=527430 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1028INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; domain=.bing.com; expires=Wed, 22-Oct-2025 14:29:30 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; domain=.bing.com; expires=Wed, 22-Oct-2025 14:29:30 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 04-Oct-2024 14:29:30 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: E5AA9FA305F1420B93E0029EBC5A0C4B Ref B: EWR30EDGE0114 Ref C: 2024-09-27T14:29:30Z
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      63192.168.2.46415713.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC420OUTGET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3269
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 24 Oct 2022 18:48:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "a6a51bf375940b6b8b8dc17bad7c100d"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: RTxiycDerKdpoyALA__FPwQKxkLdwn1E
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: CHekD7p9sMYOLURjwEx_E_ZMbvk6Axn68iY2kT8ttTaevgx-Bd3n8Q==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC3269INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6d 6f 1b 37 12 fe de 5f 21 ef 01 ca 2e ca ae 65 b7 3d b4 52 b6 41 e0 24 3d 1f 92 c6 38 27 2d 0e aa 60 50 bb 94 c4 78 45 6e 48 ae 1d 45 da ff 7e 33 e4 be 4b 76 6c a0 77 b8 3b 34 08 2c 2e 39 1c 0e 87 33 cf 0c 77 f6 96 8b 44 de 4e 9f 2c 68 cc e6 52 5e 7f 93 f1 4f 2c 7d c1 32 fd 64 36 88 06 53 ef 98 0b c3 96 8a 1a 2e 85 3e be 61 40 ae 8e 63 b9 5e c3 63 18 7f 77 0a ff e2 ef e2 f9 e9 e2 87 1f 4f be fd 7e 34 5a 84 1f b4 37 9b dc 1e e4 fb 5a d2 84 29 cb 79 91 8b 18 79 fa c1 60 3b 50 cc e4 4a 0c ca 49 5e 77 d2 79 23 80 37 8b ea 79 2c d8 56 ed 81 f1 0d 3c 49 e5 df 50 35 e0 84 12 1d 99 e9 68 46 32 f8 39 99 91 18 7e 4e 67 24 89 46 24 8d a6 b3 49 f2 54 87 29 13 4b b3 9a 24 5f 7f 1d d0 48 4f 93 19 79 3b ff c0 62 13 66 4a 1a 69 36 19
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Zmo7_!.e=RA$=8'-`PxEnHE~3Kvlw;4,.93wDN,hR^O,}2d6S.>a@c^cwO~4Z7Z)yy`;PJI^wy#7y,V<IP5hF29~Ng$F$IT)K$_HOy;bfJi6


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      64192.168.2.46415813.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC584OUTGET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 22177
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Mar 2024 07:35:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "befb217271e2e926c7d898f1c85f6cb7"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: HopHKmY9TBcR3b.zdj3KrkRozUW9hj.F
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: iXviJThryz_SOIQl9SHg6KBSsdYNL61frCto9eJYBkFD-7jdD1vMbA==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC8175INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 79 7f da 4a b2 30 fc ff fb 29 b0 de 09 91 42 1b 23 f0 2a ac f0 64 39 99 e4 4c b6 7b 92 cc b9 13 42 72 65 21 8c 12 90 88 24 ec 38 86 f9 ec 6f 55 f5 a2 d6 02 b6 67 7f 7e ef 9d 39 31 52 ab bb ba 7a ab ae ae ae c5 bc 0c a3 71 7c d9 be 0c ce 16 9e ff ed d7 34 8e 16 5f 22 6f 1e 7c 79 11 65 c1 79 e2 65 61 1c b9 b7 c9 b4 5a 0d 47 56 7b b1 4c a7 e6 70 d8 19 b1 6b a3 f5 f8 a5 6d 38 93 65 e4 e3 77 33 63 01 4b ac 6b 63 99 06 8d 34 4b 42 3f 33 fa f2 63 03 3e 5b d7 17 5e d2 08 dc ac 9d c5 ef e0 7b 74 6e 5a fd 24 c8 96 49 d4 b0 5d d7 0d da b3 20 3a cf a6 03 a3 63 b4 02 27 58 67 ed e0 c7 22 4e b2 d4 cd eb b0 ae 45 89 ac 7d 1e 64 1f de 3f 79 b6 9c cd fe 12 78 89 69 b5 8c 5d a3 05 59 c4 87 57 71 94 4d 21 d5 2e 7f 78 ea 65 81 69 41 ea 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: yJ0)B#*d9L{Bre!$8oUg~91Rzq|4_"o|yeyeaZGV{Lpkm8ew3cKkc4KB?3c>[^{tnZ$I] :c'Xg"NE}d?yxi]YWqM!.xeiA{
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC14002INData Raw: f9 10 c9 78 22 98 f9 2d 8e 24 df da 89 68 b5 85 12 f0 9a cb c8 71 7a 99 31 6a 66 96 64 a0 a4 0e 8c 32 d0 d7 d9 cb 6c f3 49 ed bf ff 94 3c bd d1 d7 3e ba 17 53 04 af e0 3c ec 36 7e d1 da d0 da 39 2a d6 b0 37 6f 7a fe 2d b7 fc 77 51 fa 4a 9e 20 39 77 ca c5 a7 e9 d1 2f e7 b5 f8 36 88 05 ce 31 10 ee 61 34 3e 92 b8 48 ce ab a1 0a b1 19 91 77 51 bc 6c 4e f0 dc c1 f2 3b 57 f1 51 9d 4b e8 1d 55 cc e8 66 1a 00 25 16 17 b6 13 9f 8d 5e fc 37 77 f0 9f 3f 3c 7e 85 5a 6e dc eb bc 2e ed 8d d5 bd 1d 0a 15 ae d7 a2 f1 a8 11 4d a7 16 f4 98 d8 e7 94 9f b4 dd 50 a1 08 97 d0 ae 0d bc ae 78 a1 74 e8 0a 20 00 a9 ab 9c 22 b5 e4 53 4b e6 b3 b0 08 8a 54 a1 40 d4 72 8d 7e 83 04 af e8 60 0e 1f f0 2b 0f 14 a0 be f3 57 ca c1 1f 31 8f a8 49 65 92 35 63 2e f1 0c 64 01 03 f8 88 10 44 58
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x"-$hqz1jfd2lI<>S<6~9*7oz-wQJ 9w/61a4>HwQlN;WQKUf%^7w?<~Zn.MPxt "SKT@r~`+W1Ie5c.dDX


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      65192.168.2.46415913.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC411OUTGET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2588
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "e79d390b30fe2288d7924077a9937ae4"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: QLHUheSD5UKGdgtnDveo5629StWNbYhw
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: d6BbRrB1F90ok0DlCYKgftkgCMsTc7vEP7VwISaeHfcJDMQV7o8cbg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC2588INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 ff 93 d3 36 16 ff bd 7f 45 d6 37 e3 da 87 f0 66 29 a5 25 5e 0d d3 42 7b dd 3b 60 7b d0 de f5 c6 93 61 b4 b6 92 15 38 96 4f 52 36 84 e0 ff fd 3e 92 bf 26 f1 c2 96 b9 19 20 b2 f4 de d3 d3 fb f2 79 4f 62 23 8a 4c 6e 92 af 65 69 c4 4a 7c e0 f9 f6 19 2f f5 d7 f3 09 9d 24 de a9 28 0c 5f 2a 66 84 2c f4 e9 0d 07 a9 3a 4d e5 6a 85 cf 88 3d 3a cb be bb e2 ec 9b ef b2 07 19 ff 36 7b 78 f5 e8 71 f4 56 7b f3 78 73 24 f3 b9 64 19 57 4e ea 62 5d a4 56 5e 10 4e 76 13 c5 cd 5a 15 93 9a 21 ea e9 2f fa 7d 69 c7 c0 c3 5d 3b 9e 98 c0 e0 4b aa e0 86 a9 89 22 92 94 d4 24 d3 39 d1 f8 39 9b 93 0c 3f 0f e6 64 45 a7 64 41 93 79 bc 3a 2f a3 9c 17 4b 73 1d af ee dd 0b 25 2d 93 d5 9c 5c 5e bd e5 a9 89 4a 25 8d 34 db 92 47 d7 4c 5f 6e 8a 5f 95 2c b9
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Y6E7f)%^B{;`{a8OR6>& yOb#LneiJ|/$(_*f,:Mj=:6{xqV{xs$dWNb]V^NvZ!/}i];K"$99?dEdAy:/Ks%-\^J%4GL_n_,


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      66192.168.2.46416313.107.246.454435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC528OUTGET /tag/uet/134595612 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 816
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; expires=Sat, 27 Sep 2025 14:29:30 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20240927T142930Z-15767c5fc55lghvzbxktxfqntw00000001t000000000q5bh
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC816INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      67192.168.2.46416213.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC584OUTGET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21911
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 06:57:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c467a63b2e7c3a99be423ace649014d8"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: aAixXKmCEkR1rfYrRzV2.EPYhnGmH0W2
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: vgTs1Dfvydm-NZGGAeGFDHXZUh5jwx-IPi0l2eIsFX2_qG94C_Gasg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC8176INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 7b db 38 b2 30 fa fd fe 0a 99 b7 a3 90 11 ac d5 ab 64 46 6f 96 4e 27 3d d9 4e c7 e9 3e 13 45 c9 a1 25 c8 62 22 91 6a 92 b2 e3 58 9a df 7e ab 0a 0b c1 45 b2 32 db 99 fb 3c ef 4c c7 22 41 a0 50 d8 0a 85 42 2d f6 b5 1f 8c c3 eb fa 35 bf 58 78 a3 af bf c6 61 b0 f8 1c 78 73 fe f9 45 90 f0 cb c8 4b fc 30 70 77 c9 b4 5a 0d 86 4e 7d b1 8c a7 f6 60 d0 1c b2 5b ab f6 f8 65 cb ea 4e 96 c1 08 bf db 09 e3 2c 72 6e ad 65 cc 2b 71 12 f9 a3 c4 ea a9 8f 15 f8 ec dc 5e 79 51 85 bb 49 3d 09 df c1 f7 e0 d2 76 7a 11 4f 96 51 50 69 b9 ae cb eb 33 1e 5c 26 d3 be d5 b4 6a bc cb d7 49 9d 7f 5b 84 51 12 bb 69 1d ce ad 2c 91 d4 2f 79 f2 fe fc c9 b3 e5 6c f6 57 ee 45 b6 53 b3 f6 ad 1a 64 91 1f 5e 85 41 32 85 d4 56 fe c3 53 2f e1 b6 03 a9 e7 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i{80dFoN'=N>E%b"jX~E2<L"APB-5XxaxsEK0pwZN}`[eN,rne+q^yQI=vzOQPi3\&jI[Qi,/ylWESd^A2VS/f
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC13735INData Raw: bd da e4 d6 61 f4 15 3d a6 31 20 19 9b 6e fd 19 5e 73 a2 24 56 9e c1 1b 95 07 bd ca 83 86 a3 24 01 01 1e c5 d5 15 66 ee d6 33 e3 23 3f 1a 2c 6d 60 e1 82 ec 71 1e 95 6d 9c a1 bb 84 39 d7 4a b5 04 22 d2 1f 36 45 5d 7a c2 43 97 0d 92 61 4e b1 7e 77 99 0a 9c 86 a9 f9 95 ff 11 19 ed 7b a1 f3 3f 95 fd 0a fa d5 12 1e 90 34 e4 e5 0e a2 96 52 c8 22 63 11 f2 9d c2 b7 bc 6a b2 38 8c 55 3a 5d fa 69 2b 09 57 68 8a bf 2a 2d 43 20 e7 14 2f de 49 8a f5 f6 f8 bf 5f e5 8e 8b 25 d3 45 1e 67 84 ce 56 7f d3 21 99 0b 9d af e5 82 47 9f 5d ce 8c e3 8f 9b 01 60 73 c3 59 d1 ad e1 97 a8 7b 2b 3c 01 01 34 c3 5f 50 cb 74 07 94 f7 1d b4 c6 bb fa ee 96 63 3b 5d 78 29 9c e4 29 db bc a4 ed 19 9e 93 5c 13 31 13 7d a4 26 91 99 62 7a 53 02 2e 13 3a f2 bf 5e 1f ff 57 e9 b9 5b 79 73 eb ed 10
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a=1 n^s$V$f3#?,m`qm9J"6E]zCaN~w{?4R"cj8U:]i+Wh*-C /I_%EgV!G]`sY{+<4_Ptc;]x))\1}&bzS.:^W[ys


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      68192.168.2.464168151.101.128.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1505OUTGET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: not-navigation-source, not-event-source, trigger
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC1032INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ar_debug=1; Expires=Sat, 27 Sep 2025 14:29:30 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: _pinterest_ct_ua="TWc9PSZmTk94QlpZUCtOQ0RXZ3UxMWNaK3VzVWJSNCtxWng0WWFTK3VPUVU2WTkwS1IwOEswUSsvTGsyOWxuRGdIc2dtUU55RVNhQXhRRFdJUnlWV3Jkdk9mMmxvTUNVYSs1TStYUHI3ZlN4NHdhTT0mZ2FBUVpCWkE1S1R3b2VMUmxNd1lpckVLanlnPQ=="; Expires=Sat, 27 Sep 2025 14:29:30 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 3771012184727112
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 79314bf31254807a3455539a325449b3
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:30 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      69192.168.2.46417251.104.148.2034435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC724OUTPOST /v2/events?uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&sr=12&mdh=7303&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: c.az.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 125
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC125OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 32 2c 22 74 73 22 3a 33 36 33 37 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 2c 22 78 52 65 6c 22 3a 33 33 32 35 35 2c 22 79 52 65 6c 22 3a 34 32 32 39 35 2c 22 74 67 74 48 4d 22 3a 22 64 69 76 23 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 3e 64 69 76 3a 65 71 28 31 29 3e 64 69 76 3a 65 71 28 30 29 3e 73 65 63 74 69 6f 6e 3a 65 71 28 30 29 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"type":2,"ts":3637,"x":640,"y":435,"xRel":33255,"yRel":42295,"tgtHM":"div#main-content>div:eq(1)>div:eq(0)>section:eq(0)"}]
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      70192.168.2.46417313.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC575OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 324121
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "a9780811ae83da1d546f21126b37e490"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: OE40euQJHwhEyJ-VArbJNJib5BXMfD1udVGjv36Icte9kRrPL0zxCg==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC15741INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 65 66 61 75 6c 74 7e 6c 69 76 65 2d 63 68 61 74 2d 61 70 70 7e 73 74 72 65 61 6d 2d 61 70 70 2d 69 6e 64 65 78 2e 34 33 36 32 35 66 64 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 5d 2c 7b 31 30 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see default~live-chat-app~stream-app-index.43625fdc.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[13],{1029:function(e,t,n)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1257INData Raw: 6f 29 28 28 28 29 3d 3e 54 28 74 2c 6e 29 29 2c 5b 74 2c 6e 5d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e 6a 73 78 29 28 63 2e 47 6c 6f 62 61 6c 2c 7b 73 74 79 6c 65 73 3a 4f 62 6a 65 63 74 28 63 2e 63 73 73 29 28 72 2c 22 3b 22 29 7d 29 7d 2c 41 3d 6e 28 32 30 32 29 2c 52 3d 6e 28 36 38 37 29 3b 76 61 72 20 4e 3d 6e 28 36 39 32 29 2c 4c 3d 6e 28 34 37 36 29 3b 63 6f 6e 73 74 20 78 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 64 6f 63 75 6d 65 6e 74 3a 74 7d 3d 4f 62 6a 65 63 74 28 6f 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 2e 46 72 61 6d 65 43 6f 6e 74 65 78 74 29 2c 6e 3d 4f 62 6a 65 63 74 28 6f 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 52 2e 61 29 2c 72 3d 4f 62 6a 65 63 74 28 4e 2e 61 29 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6f 2e 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o)((()=>T(t,n)),[t,n]);return Object(c.jsx)(c.Global,{styles:Object(c.css)(r,";")})},A=n(202),R=n(687);var N=n(692),L=n(476);const x=e=>{const{document:t}=Object(o.useContext)(a.FrameContext),n=Object(o.useContext)(R.a),r=Object(N.a)();return Object(o.use
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 5c 6e 20 20 20 20 24 7b 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 65 61 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 7d 5c 6e 20 20 3c 2f 68 65 61 64 3e 5c 6e 20 20 3c 62 6f 64 79 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 72 61 6d 65 2d 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 62 6f 64 79 3e 5c 6e 3c 2f 68 74 6d 6c 3e 5c 6e 60 7d 29 28 6e 29 29 2c 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: idth=device-width, viewport-fit=cover, initial-scale=1, shrink-to-fit=no" />\n ${null!==(t=null===e||void 0===e?void 0:e.head)&&void 0!==t?t:""}\n </head>\n <body>\n <div class="frame-root"></div>\n </body>\n</html>\n`})(n)),[n]);return Object(c.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1024INData Raw: 68 28 65 3d 65 26 26 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 6c 3a 63 61 73 65 20 70 3a 63 61 73 65 20 6d 3a 63 61 73 65 20 62 3a 63 61 73 65 20 75 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 63 61 73 65 20 69 3a 72 65 74 75 72 6e 20 74 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 29 3d 3d 3d 66 7d 74 2e 41 73 79 6e 63 4d 6f 64 65 3d 64 2c 74 2e 43 6f 6e 63 75 72 72 65 6e 74 4d 6f 64 65 3d 66 2c 74 2e 43 6f 6e 74 65 78 74 43 6f 6e 73 75 6d 65 72 3d 6c 2c 74 2e 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 3d 75 2c 74 2e 45 6c 65 6d 65 6e 74 3d 6f 2c 74 2e 46 6f 72 77 61 72 64 52 65 66 3d 70 2c 74 2e 46 72 61 67 6d 65 6e 74 3d 61 2c 74 2e 4c 61 7a 79 3d 6d 2c 74 2e 4d 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: h(e=e&&e.$$typeof){case l:case p:case m:case b:case u:return e;default:return t}}case i:return t}}}function C(e){return y(e)===f}t.AsyncMode=d,t.ConcurrentMode=f,t.ContextConsumer=l,t.ContextProvider=u,t.Element=o,t.ForwardRef=p,t.Fragment=a,t.Lazy=m,t.Me
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 28 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 6d 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 62 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 75 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 6c 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 70 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 45 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 4f 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 5f 7c 7c 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 76 29 7d 2c 74 2e 74 79 70 65 4f 66 3d 79 7d 2c 31 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 31 32 36 29 7d 2c 31 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ypeof e&&null!==e&&(e.$$typeof===m||e.$$typeof===b||e.$$typeof===u||e.$$typeof===l||e.$$typeof===p||e.$$typeof===E||e.$$typeof===O||e.$$typeof===_||e.$$typeof===v)},t.typeOf=y},1125:function(e,t,n){"use strict";e.exports=n(1126)},1126:function(e,t,n){"use
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1024INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 44 6f 63 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 6d 6f 75 6e 74 54 61 72 67 65 74 3f 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 70 72 6f 70 73 2e 6d 6f 75 6e 74 54 61 72 67 65 74 29 3a 65 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6e 64 65 72 46 72 61 6d 65 43 6f 6e 74 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 69 73 4d 6f 75 6e 74 65 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 44 6f 63 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: unction(){var e=this.getDoc();return this.props.mountTarget?e.querySelector(this.props.mountTarget):e.body.children[0]}},{key:"renderFrameContents",value:function(){if(!this._isMounted)return null;var e=this.getDoc();if(!e)return null;var t=this.props.con
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 43 6f 6e 74 65 6e 74 73 28 29 29 7d 7d 5d 29 2c 74 7d 28 69 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 66 2e 70 72 6f 70 54 79 70 65 73 3d 7b 73 74 79 6c 65 3a 63 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2c 68 65 61 64 3a 63 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 2c 69 6e 69 74 69 61 6c 43 6f 6e 74 65 6e 74 3a 63 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 6d 6f 75 6e 74 54 61 72 67 65 74 3a 63 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 63 6f 6e 74 65 6e 74 44 69 64 4d 6f 75 6e 74 3a 63 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 6f 6e 74 65 6e 74 44 69 64 55 70 64 61 74 65 3a 63 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 68 69 6c 64 72 65 6e 3a 63 2e 64 65 66 61 75 6c 74 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 63 2e 64 65 66 61 75 6c 74 2e 65 6c 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Contents())}}]),t}(i.Component);f.propTypes={style:c.default.object,head:c.default.node,initialContent:c.default.string,mountTarget:c.default.string,contentDidMount:c.default.func,contentDidUpdate:c.default.func,children:c.default.oneOfType([c.default.ele
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1024INData Raw: 79 7b 6e 3d 72 28 65 2c 6f 2e 63 75 72 72 65 6e 74 29 7d 63 61 74 63 68 28 68 29 7b 70 3d 68 2c 66 3d 68 7d 70 7c 7c 28 66 3d 6e 75 6c 6c 29 2c 6e 3d 3d 3d 69 2e 63 75 72 72 65 6e 74 3f 61 2e 63 75 72 72 65 6e 74 7c 7c 75 28 29 3a 28 69 2e 63 75 72 72 65 6e 74 3d 6e 2c 63 2e 63 75 72 72 65 6e 74 3d 6e 2c 61 2e 63 75 72 72 65 6e 74 3d 21 30 2c 6c 28 29 29 7d 3b 6e 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3d 70 2c 6e 2e 74 72 79 53 75 62 73 63 72 69 62 65 28 29 2c 70 28 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 69 66 28 64 3d 21 30 2c 6e 2e 74 72 79 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 6e 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3d 6e 75 6c 6c 2c 66 29 74 68 72 6f 77 20 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: y{n=r(e,o.current)}catch(h){p=h,f=h}p||(f=null),n===i.current?a.current||u():(i.current=n,c.current=n,a.current=!0,l())};n.onStateChange=p,n.trySubscribe(),p();return()=>{if(d=!0,n.tryUnsubscribe(),n.onStateChange=null,f)throw f}}function K(e,t){return e=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 66 5d 29 2c 63 3d 73 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 2c 75 3d 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 6f 72 65 29 26 26 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 6f 72 65 2e 67 65 74 53 74 61 74 65 29 26 26 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 29 2c 6c 3d 42 6f 6f 6c 65 61 6e 28 63 29 26 26 42 6f 6f 6c 65 61 6e 28 63 2e 73 74 6f 72 65 29 3b 63 6f 6e 73 74 20 64 3d 75 3f 74 2e 73 74 6f 72 65 3a 63 2e 73 74 6f 72 65 2c 70 3d 6c 3f 63 2e 67 65 74 53 65 72 76 65 72 53 74 61 74 65 3a 64 2e 67 65 74 53 74 61 74 65 2c 68 3d 73 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 53 28 64 2e 64 69 73 70 61 74 63 68 2c 72 29 29 2c 5b 64 5d 29 2c 5b 67 2c 6d 5d 3d 73 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 7b 69 66 28 21 62 29 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: f]),c=s.useContext(a),u=Boolean(t.store)&&Boolean(t.store.getState)&&Boolean(t.store.dispatch),l=Boolean(c)&&Boolean(c.store);const d=u?t.store:c.store,p=l?c.getServerState:d.getState,h=s.useMemo((()=>S(d.dispatch,r)),[d]),[g,m]=s.useMemo((()=>{if(!b)retu
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1024INData Raw: 7d 7d 72 65 74 75 72 6e 20 62 28 29 28 65 2c 28 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 5b 72 5d 2c 69 3d 55 28 6f 2c 6e 29 3b 72 65 74 75 72 6e 20 6f 21 3d 3d 69 3f 54 28 29 28 65 2c 7b 5b 72 5d 3a 7b 24 73 65 74 3a 69 7d 7d 29 3a 65 7d 29 2c 74 29 7d 2c 47 3d 6e 28 34 39 29 2c 24 3d 6e 2e 6e 28 47 29 2c 56 3d 6e 28 35 38 37 29 2c 57 3d 6e 2e 6e 28 56 29 2c 7a 3d 6e 28 32 39 39 29 2c 4b 3d 6e 2e 6e 28 7a 29 2c 58 3d 6e 28 32 37 31 29 2c 59 3d 6e 2e 6e 28 58 29 2c 71 3d 6e 28 33 34 29 2c 5a 3d 6e 2e 6e 28 71 29 2c 51 3d 6e 28 32 31 33 29 2c 4a 3d 6e 2e 6e 28 51 29 2c 65 65 3d 6e 28 33 33 33 29 2c 74 65 3d 6e 2e 6e 28 65 65 29 2c 6e 65 3d 6e 28 35 31 29 2c 72 65 3d 6e 2e 6e 28 6e 65 29 2c 6f 65 3d 6e 28 33 32 33 29 2c 69 65 3d 6e 28 32 33 34 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: }}return b()(e,((e,r)=>{const o=t[r],i=U(o,n);return o!==i?T()(e,{[r]:{$set:i}}):e}),t)},G=n(49),$=n.n(G),V=n(587),W=n.n(V),z=n(299),K=n.n(z),X=n(271),Y=n.n(X),q=n(34),Z=n.n(q),Q=n(213),J=n.n(Q),ee=n(333),te=n.n(ee),ne=n(51),re=n.n(ne),oe=n(323),ie=n(234)


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      71192.168.2.464184151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC534OUTGET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 326
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                                                                                                                                      pin-unauth: dWlkPVpqUXdNV0ptTWpjdE5EbGxOUzAwTkdSaExUZzNOemt0TUdRMU0yVXhaRFJoWkRSbA
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 1717978049517424
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 07b8389e59c755feee6ad756860b8e80
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC326INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEn


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      72192.168.2.464185151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC1100OUTGET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ar_debug=1; Expires=Sat, 27 Sep 2025 14:29:31 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 1036985779974986
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 6f4cd73589cef6298fe922ba1d679474
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      73192.168.2.464186151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC448OUTGET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 326
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                                                                                                                                      pin-unauth: dWlkPVpUUmtOalkwT0RVdE9UVTNOeTAwWlRVeUxXRXhPR1l0TmpsalkyWmxZVGszWlRObQ
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 6842597881099640
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 6198d85594c3215800f31910b07016b0
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC326INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEn


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      74192.168.2.46417413.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC574OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 289462
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "4efca83e6a5007e22a4e39a93eadbf99"
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: bIZN2BDNINov0p0vL0kKEygU4W06ICgd9-F1RNY1dmJTkZBbn_ft8w==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 65 66 61 75 6c 74 7e 6c 69 76 65 2d 63 68 61 74 2d 61 70 70 7e 6c 69 76 65 2d 73 74 72 65 61 6d 2d 61 70 70 2e 61 38 39 33 64 61 63 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 5d 2c 7b 31 30 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see default~live-chat-app~live-stream-app.a893dacb.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[12],{1042:function(e,t,n){
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 41 6c 6c 28 22 73 65 6c 65 63 74 5b 6e 61 6d 65 5d 22 29 2c 6e 3d 30 3b 6e 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 69 3d 61 2e 69 74 65 6d 28 6e 29 2c 21 6f 2e 69 73 44 65 66 69 6e 65 64 28 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 67 6e 6f 72 65 64 22 29 29 29 7b 69 66 28 69 2e 6d 75 6c 74 69 70 6c 65 29 66 6f 72 28 72 20 69 6e 20 6c 3d 5b 5d 2c 69 2e 6f 70 74 69 6f 6e 73 29 28 75 3d 69 2e 6f 70 74 69 6f 6e 73 5b 72 5d 29 26 26 75 2e 73 65 6c 65 63 74 65 64 26 26 6c 2e 70 75 73 68 28 6f 2e 73 61 6e 69 74 69 7a 65 46 6f 72 6d 56 61 6c 75 65 28 75 2e 76 61 6c 75 65 2c 74 29 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 69 2e 6f 70 74 69 6f 6e 73 5b 69 2e 73 65 6c 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: All("select[name]"),n=0;n<a.length;++n)if(i=a.item(n),!o.isDefined(i.getAttribute("data-ignored"))){if(i.multiple)for(r in l=[],i.options)(u=i.options[r])&&u.selected&&l.push(o.sanitizeFormValue(u.value,t));else{var f="undefined"!==typeof i.options[i.sele
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 6f 6e 3a 22 50 55 53 48 22 2c 6c 6f 63 61 74 69 6f 6e 3a 6e 7d 29 7d 65 6c 73 65 20 6a 28 29 7d 7d 29 29 7d 2c 72 65 70 6c 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 52 45 50 4c 41 43 45 22 2c 72 3d 68 28 65 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 7a 2e 6c 6f 63 61 74 69 6f 6e 29 3b 5f 2e 63 6f 6e 66 69 72 6d 54 72 61 6e 73 69 74 69 6f 6e 54 6f 28 72 2c 6e 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 70 28 72 29 2c 69 3d 62 28 64 2b 74 29 3b 4f 28 29 21 3d 3d 69 26 26 28 50 3d 74 2c 53 28 69 29 29 3b 76 61 72 20 6f 3d 44 2e 69 6e 64 65 78 4f 66 28 70 28 7a 2e 6c 6f 63 61 74 69 6f 6e 29 29 3b 2d 31 21 3d 3d 6f 26 26 28 44 5b 6f 5d 3d 74 29 2c 6a 28 7b 61 63 74 69 6f 6e 3a 6e 2c 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on:"PUSH",location:n})}else j()}}))},replace:function(e,t){var n="REPLACE",r=h(e,void 0,void 0,z.location);_.confirmTransitionTo(r,n,i,(function(e){if(e){var t=p(r),i=b(d+t);O()!==i&&(P=t,S(i));var o=D.indexOf(p(z.location));-1!==o&&(D[o]=t),j({action:n,l
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC15247INData Raw: 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 28 65 3d 68 65 26 26 65 5b 68 65 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 3f 65 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 6e 75 6c 6c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 6e 65 3a 72 65 74 75 72 6e 22 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 74 65 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 69 65 3a 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :"function"===typeof(e=he&&e[he]||e["@@iterator"])?e:null}function ge(e){if(null==e)return null;if("function"===typeof e)return e.displayName||e.name||null;if("string"===typeof e)return e;switch(e){case ne:return"Fragment";case te:return"Portal";case ie:r
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 74 63 68 28 74 29 7b 63 61 73 65 22 66 6f 63 75 73 22 3a 72 65 74 75 72 6e 20 78 74 3d 41 74 28 78 74 2c 65 2c 74 2c 6e 2c 72 2c 69 29 2c 21 30 3b 63 61 73 65 22 64 72 61 67 65 6e 74 65 72 22 3a 72 65 74 75 72 6e 20 45 74 3d 41 74 28 45 74 2c 65 2c 74 2c 6e 2c 72 2c 69 29 2c 21 30 3b 63 61 73 65 22 6d 6f 75 73 65 6f 76 65 72 22 3a 72 65 74 75 72 6e 20 6b 74 3d 41 74 28 6b 74 2c 65 2c 74 2c 6e 2c 72 2c 69 29 2c 21 30 3b 63 61 73 65 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 3a 76 61 72 20 6f 3d 69 2e 70 6f 69 6e 74 65 72 49 64 3b 72 65 74 75 72 6e 20 4f 74 2e 73 65 74 28 6f 2c 41 74 28 4f 74 2e 67 65 74 28 6f 29 7c 7c 6e 75 6c 6c 2c 65 2c 74 2c 6e 2c 72 2c 69 29 29 2c 21 30 3b 63 61 73 65 22 67 6f 74 70 6f 69 6e 74 65 72 63 61 70 74 75 72 65 22 3a 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tch(t){case"focus":return xt=At(xt,e,t,n,r,i),!0;case"dragenter":return Et=At(Et,e,t,n,r,i),!0;case"mouseover":return kt=At(kt,e,t,n,r,i),!0;case"pointerover":var o=i.pointerId;return Ot.set(o,At(Ot.get(o)||null,e,t,n,r,i)),!0;case"gotpointercapture":retu
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1514INData Raw: 2e 74 79 70 65 3d 22 73 65 6c 65 63 74 22 2c 65 2e 74 61 72 67 65 74 3d 57 72 2c 42 6e 28 65 29 2c 65 29 29 7d 76 61 72 20 58 72 3d 7b 65 76 65 6e 74 54 79 70 65 73 3a 71 72 2c 65 78 74 72 61 63 74 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 69 66 28 21 28 6f 3d 21 28 69 3d 6f 7c 7c 28 72 2e 77 69 6e 64 6f 77 3d 3d 3d 72 3f 72 2e 64 6f 63 75 6d 65 6e 74 3a 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 3f 72 3a 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 29 29 29 7b 65 3a 7b 69 3d 5a 65 28 69 29 2c 6f 3d 53 2e 6f 6e 53 65 6c 65 63 74 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 21 69 2e 68 61 73 28 6f 5b 61 5d 29 29 7b 69 3d 21 31 3b 62 72 65 61 6b 20 65 7d 69 3d 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .type="select",e.target=Wr,Bn(e),e))}var Xr={eventTypes:qr,extractEvents:function(e,t,n,r,i,o){if(!(o=!(i=o||(r.window===r?r.document:9===r.nodeType?r:r.ownerDocument)))){e:{i=Ze(i),o=S.onSelect;for(var a=0;a<o.length;a++)if(!i.has(o[a])){i=!1;break e}i=!
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 75 6d 4c 6f 63 6b 22 2c 31 34 35 3a 22 53 63 72 6f 6c 6c 4c 6f 63 6b 22 2c 32 32 34 3a 22 4d 65 74 61 22 7d 2c 69 69 3d 43 72 2e 65 78 74 65 6e 64 28 7b 6b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6b 65 79 29 7b 76 61 72 20 74 3d 6e 69 5b 65 2e 6b 65 79 5d 7c 7c 65 2e 6b 65 79 3b 69 66 28 22 55 6e 69 64 65 6e 74 69 66 69 65 64 22 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 65 2e 74 79 70 65 3f 31 33 3d 3d 3d 28 65 3d 74 69 28 65 29 29 3f 22 45 6e 74 65 72 22 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 72 69 5b 65 2e 6b 65 79 43 6f 64 65 5d 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: umLock",145:"ScrollLock",224:"Meta"},ii=Cr.extend({key:function(e){if(e.key){var t=ni[e.key]||e.key;if("Unidentified"!==t)return t}return"keypress"===e.type?13===(e=ti(e))?"Enter":String.fromCharCode(e):"keydown"===e.type||"keyup"===e.type?ri[e.keyCode]||
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 29 3b 74 21 3d 3d 6e 26 26 28 70 69 28 49 6f 2c 65 29 2c 70 69 28 52 6f 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 29 7b 49 6f 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 64 69 28 52 6f 29 2c 64 69 28 49 6f 29 29 7d 76 61 72 20 7a 6f 3d 7b 63 75 72 72 65 6e 74 3a 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 7b 69 66 28 31 33 3d 3d 3d 74 2e 74 61 67 29 7b 76 61 72 20 6e 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 2e 64 65 68 79 64 72 61 74 65 64 29 7c 7c 6e 2e 64 61 74 61 3d 3d 3d 79 6e 7c 7c 6e 2e 64 61 74 61 3d 3d 3d 76 6e 29 29 72 65 74 75 72 6e 20 74 7d 65 6c 73 65 20 69 66 28 31 39 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );t!==n&&(pi(Io,e),pi(Ro,n))}function Fo(e){Io.current===e&&(di(Ro),di(Io))}var zo={current:0};function Bo(e){for(var t=e;null!==t;){if(13===t.tag){var n=t.memoizedState;if(null!==n&&(null===(n=n.dehydrated)||n.data===yn||n.data===vn))return t}else if(19=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 29 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 29 7b 66 6f 72 28 6e 3d 4e 6c 28 65 3d 74 2e 63 68 69 6c 64 2c 65 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 29 2c 74 2e 63 68 69 6c 64 3d 6e 2c 6e 2e 72 65 74 75 72 6e 3d 74 3b 6e 75 6c 6c 21 3d 3d 65 2e 73 69 62 6c 69 6e 67 3b 29 65 3d 65 2e 73 69 62 6c 69 6e 67 2c 28 6e 3d 6e 2e 73 69 62 6c 69 6e 67 3d 4e 6c 28 65 2c 65 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 29 29 2e 72 65 74 75 72 6e 3d 74 3b 6e 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 74 2e 63 68 69 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 5a 61 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 2e 74 61 69 6c 4d 6f 64 65 29 7b 63 61 73 65 22 68 69 64 64 65 6e 22 3a 74 3d 65 2e 74 61 69 6c 3b 66 6f 72 28 76 61 72 20 6e 3d 6e 75 6c 6c 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ));if(null!==t.child){for(n=Nl(e=t.child,e.pendingProps),t.child=n,n.return=t;null!==e.sibling;)e=e.sibling,(n=n.sibling=Nl(e,e.pendingProps)).return=t;n.sibling=null}return t.child}function Za(e,t){switch(e.tailMode){case"hidden":t=e.tail;for(var n=null;
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 3d 34 2c 41 75 3d 30 2c 52 75 3d 6e 75 6c 6c 2c 49 75 3d 6e 75 6c 6c 2c 4e 75 3d 30 2c 44 75 3d 6a 75 2c 55 75 3d 6e 75 6c 6c 2c 4c 75 3d 31 30 37 33 37 34 31 38 32 33 2c 4d 75 3d 31 30 37 33 37 34 31 38 32 33 2c 46 75 3d 6e 75 6c 6c 2c 7a 75 3d 30 2c 42 75 3d 21 31 2c 24 75 3d 30 2c 56 75 3d 6e 75 6c 6c 2c 48 75 3d 21 31 2c 71 75 3d 6e 75 6c 6c 2c 57 75 3d 6e 75 6c 6c 2c 59 75 3d 21 31 2c 51 75 3d 6e 75 6c 6c 2c 4b 75 3d 39 30 2c 47 75 3d 6e 75 6c 6c 2c 58 75 3d 30 2c 4a 75 3d 6e 75 6c 6c 2c 5a 75 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 65 6c 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 28 34 38 26 41 75 29 3f 31 30 37 33 37 34 31 38 32 31 2d 28 56 69 28 29 2f 31 30 7c 30 29 3a 30 21 3d 3d 5a 75 3f 5a 75 3a 5a 75 3d 31 30 37 33 37 34 31 38 32 31 2d 28 56 69 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =4,Au=0,Ru=null,Iu=null,Nu=0,Du=ju,Uu=null,Lu=1073741823,Mu=1073741823,Fu=null,zu=0,Bu=!1,$u=0,Vu=null,Hu=!1,qu=null,Wu=null,Yu=!1,Qu=null,Ku=90,Gu=null,Xu=0,Ju=null,Zu=0;function el(){return 0!==(48&Au)?1073741821-(Vi()/10|0):0!==Zu?Zu:Zu=1073741821-(Vi(


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      75192.168.2.464182150.171.27.104435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC410OUTGET /p/action/134595612.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4102
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: F619943556404B658978ECE74DF34F38 Ref B: EWR30EDGE0810 Ref C: 2024-09-27T14:29:31Z
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC3142INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC671INData Raw: 45 6c 65 6d 65 6e 74 28 27 65 76 65 6e 74 2d 73 65 74 75 70 2d 74 6f 6f 6c 27 29 3b 20 62 2e 70 72 65 70 65 6e 64 28 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 61 73 73 20 69 6e 69 74 20 64 61 74 61 20 74 6f 20 65 76 65 6e 74 20 73 65 74 75 70 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 69 74 44 61 74 61 22 2c 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2e 70 61 72 61 6d 73 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 65 76 65 6e 74 4f 72 69 67 69 6e 22 2c 20 65 2e 6f 72 69 67 69 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 73 73
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Element('event-setup-tool'); b.prepend(es); // pass init data to event setup es.setAttribute("initData", JSON.stringify(e.data.params)); es.setAttribute("eventOrigin", e.origin); if (sess
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC289INData Raw: 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ); } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, d


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      76192.168.2.46417513.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC579OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 48591
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "2de80e248dfb0fe3890c0724440a04a4"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 49OKJkSTydr6hdS025QxYAGaPCZXFC8-s7Neez6sRn9cwf182F76yw==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC15832INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 5d 2c 7b 31 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 39 31 29 2c 63 3d 6e 28 32 31 33 29 2c 61 3d 6e 2e 6e 28 63 29 2c 6f 3d 6e 28 32 33 33 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 75 3d 6e 28 38 29 2c 73 3d 6e 2e 6e 28 75 29 2c 6c 3d 6e 28 32 36 39 29 2c 64 3d 6e 2e 6e 28 6c 29 2c 4f 3d 6e 28 34 39 29 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[14],{1054:function(e,t,n){"use strict";var r=n(191),c=n(213),a=n.n(c),o=n(233),i=n.n(o),u=n(8),s=n.n(u),l=n(269),d=n.n(l),O=n(49),
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16384INData Raw: 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 52 65 66 29 28 29 2c 74 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 52 65 66 29 28 7b 7d 29 2c 6e 3d 4f 62 6a 65 63 74 28 68 2e 61 29 28 29 2e 69 64 73 2e 6c 65 6e 67 74 68 3b 65 2e 63 75 72 72 65 6e 74 3d 6e 2c 64 28 29 28 28 28 29 3d 3e 7b 76 28 29 28 74 2e 63 75 72 72 65 6e 74 2c 28 65 3d 3e 7b 65 28 29 7d 29 29 7d 29 2c 5b 65 2e 63 75 72 72 65 6e 74 5d 29 3b 72 65 74 75 72 6e 7b 73 75 62 73 63 72 69 62 65 3a 4f 62 6a 65 63 74 28 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6f 2e 61 2e 67 65 74 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 3d 7b 2e 2e 2e 74 2e 63 75 72 72 65 6e 74 2c 5b 72 5d 3a 6e 7d 2c 28 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =()=>{const e=Object(r.useRef)(),t=Object(r.useRef)({}),n=Object(h.a)().ids.length;e.current=n,d()((()=>{v()(t.current,(e=>{e()}))}),[e.current]);return{subscribe:Object(r.useCallback)(((e,n)=>{const r=o.a.getId(e);return t.current={...t.current,[r]:n},()
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16375INData Raw: 28 31 29 2c 44 3d 6e 28 31 39 32 29 3b 63 6f 6e 73 74 20 78 3d 61 2e 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76 6f 69 64 20 30 29 2c 6b 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 63 6f 6e 73 74 7b 6f 74 68 65 72 43 6f 6e 66 69 67 73 3a 6e 2c 63 6f 6e 66 69 67 46 69 6c 74 65 72 73 3a 72 7d 3d 4f 62 6a 65 63 74 28 54 2e 61 29 28 29 2c 61 3d 21 21 6e 2e 74 68 65 6d 65 2e 73 74 79 6c 65 46 69 6c 74 65 72 73 2c 6f 3d 4f 62 6a 65 63 74 28 63 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 73 28 29 28 6e 2e 74 68 65 6d 65 2c 4f 62 6a 65 63 74 28 55 2e 61 29 28 29 2e 74 68 65 6d 65 29 29 2c 5b 4f 62 6a 65 63 74 28 55 2e 61 29 28 29 2e 74 68 65 6d 65 5d 29 2c 75 3d 4f 62 6a 65 63 74 28 43 2e 61 29 28 29 2c 7b 61 70 70 46 69 6c 74 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (1),D=n(192);const x=a.a.createContext(void 0),k=e=>{let{children:t}=e;const{otherConfigs:n,configFilters:r}=Object(T.a)(),a=!!n.theme.styleFilters,o=Object(c.useMemo)((()=>s()(n.theme,Object(U.a)().theme)),[Object(U.a)().theme]),u=Object(C.a)(),{appFilte


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      77192.168.2.4641813.33.220.1504435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC664OUTGET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: insight.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC678INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                      location: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; expires=Sat, 27 Sep 2025 14:29:31 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUYBSgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyB3J1Ymljb24.; expires=Sat, 27 Sep 2025 14:29:31 GMT; domain=.adsrvr.org; path=/; secure; samesite=none


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      78192.168.2.464180142.250.184.2264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC1167OUTGET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      79192.168.2.464188172.217.16.1344435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC976OUTGET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC3118INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"116612120713895081"}],"aggregatable_trigger_data":[{"filters":[{"14":["12817993"]}],"key_piece":"0x83e0d38cd29fab3c","source_keys":["12","13","14","15","16","17","18","19","20","21","20445744","20445745","20445746","20445747","24087256","24087257","24087258","24087259","628645308","628645309","628645310","628645311","638463400","638463401","638463402","638463403","638568292","638568293","638568294","638568295","638571612","638571613","638571614","638571615"]},{"key_piece":"0x9096be54f4135550","not_filters":{"14":["12817993"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","20445744","20445745","20445746","20445747","24087256","24087257","24087258","24087259","628645308","628645309","628645310","628645311","638463400","638463401","638463402","638463403","638568292","638568293","638568294","638568295","638571612","638571613","638571614","638571615"]}],"aggregatable_values":{"12":65,"13":65,"14":65 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ar_debug=1; expires=Sun, 27-Oct-2024 14:29:31 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS; expires=Sun, 27-Sep-2026 14:29:31 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      80192.168.2.46418713.32.27.744435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC548OUTGET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: analytics-sm.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Tue, 04 Jun 2024 01:35:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Oct 2018 15:03:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "e679fbd466a2d656f194a5da4fa083cd"
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 13140684c599ca32163cf7ec1871cebc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: l9FzkmnhRtu_gn13Nwwqr8P2gu8Zp7jGhvJsnkW2G0_YB4aq-TtYvQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 9982421
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      81192.168.2.46418913.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC403OUTGET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 28714
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "4bc2f575fd94adae59f8451be0fbc699"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: UHd7HavKp4gFdDEJsrCwChjvAG_PhgfyQTvz9fBBGP6jCPj4X7AzUA==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16384INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 36 5d 2c 5b 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 37 29 2c 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[146],[,,function(t,n){var r=Array.isArray;t.exports=r},function(t,n,r){var e=r(67),o="object"==typeof self&&self&&self.Object===Ob
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC12330INData Raw: 5b 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 31 29 28 72 28 33 29 2c 22 53 65 74 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 31 29 28 72 28 33 29 2c 22 57 65 61 6b 4d 61 70 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 38 33 29 2c 6f 3d 72 28 31 32 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 6f 28 74 2c 6e 2c 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 39 29 2c 6f 3d 72 28 32 32 29 2c 75 3d 72 28 32 29 2c 69 3d 72 28 33 38 29 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: []}},function(t,n,r){var e=r(11)(r(3),"Set");t.exports=e},function(t,n,r){var e=r(11)(r(3),"WeakMap");t.exports=e},function(t,n,r){var e=r(183),o=r(121);t.exports=function(t,n){return null!=t&&o(t,n,e)}},function(t,n,r){var e=r(59),o=r(22),u=r(2),i=r(38),


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      82192.168.2.46418313.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC427OUTGET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1636
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Jan 2023 21:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "620564b85ad2c80b8d7935669871043c"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: zr11N7m4.nBW_rteX7qfoL31tVGJgQW2
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: rexIcNsDpDpH-itwQij7nGDS69DshCcfBDdEsoZa2qNkjwwE8GFa9Q==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1636INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 57 db 6e 1b 37 10 7d ef 57 ac 59 40 5e 22 0c 25 b9 49 90 6a c3 06 6e 02 a4 29 9c 26 68 da 06 85 20 08 f4 92 96 69 af c8 2d c9 8d ea 4a fb ef 1d 72 2f ba d8 0a f2 d4 1a 82 c5 cb 70 38 73 66 e6 0c b5 52 5a 98 d5 f4 74 61 cc a2 90 8f b9 58 19 2b dc 63 2d 57 af 65 e9 4e 67 09 4b a6 68 a8 b4 97 0b cb bd 32 da 0d 3f 4b 38 62 87 b9 59 2e 61 4a f3 27 67 f0 97 3f c9 2f cf ae 9e 7f 3f fe ee e9 68 74 45 6f 1c 9a 65 ab a3 ba 2f 0c 17 d2 46 ed 57 95 ce 83 de 14 27 eb c4 4a 5f 59 9d b4 07 d1 fd 83 6f b7 86 a0 19 eb cf 6a bc ee c6 89 49 0d cc 8c 4d 3f 73 9b 78 c2 89 63 66 3a 9a 11 01 5f e3 19 29 e1 eb 6c 46 72 36 22 05 9b ce b2 fc 85 a3 85 d4 0b 7f 9d e5 8f 1e 61 ce dc 34 9f 91 f7 97 37 32 f7 b4 b4 c6 1b 7f 57 4a 7a cd dd fb 95 fe 60 4d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Wn7}WY@^"%Ijn)&h i-Jr/p8sfRZtaX+c-WeNgKh2?K8bY.aJ'g?/?htEoe/FW'J_YojIM?sxcf:_)lFr6"a472WJz`M


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      83192.168.2.464193151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC1436OUTGET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZmTk94QlpZUCtOQ0RXZ3UxMWNaK3VzVWJSNCtxWng0WWFTK3VPUVU2WTkwS1IwOEswUSsvTGsyOWxuRGdIc2dtUU55RVNhQXhRRFdJUnlWV3Jkdk9mMmxvTUNVYSs1TStYUHI3ZlN4NHdhTT0mZ2FBUVpCWkE1S1R3b2VMUmxNd1lpckVLanlnPQ=="
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ar_debug=1; Expires=Sat, 27 Sep 2025 14:29:31 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="; Expires=Sat, 27 Sep 2025 14:29:31 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 5456354628401898
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 78c72f9cf0fd5add07927c900372036d
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      84192.168.2.46419013.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC401OUTGET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18788
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "81c7b5ddb3e5e434fbfacb551101a62b"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: BE6YyO064fCcqrRuIRzNikTtsruJl3DlF5sxHUf5K-yOzwZ7rS3GUQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC15735INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 63 2c 69 3d 6e 5b 30 5d 2c 75 3d 6e 5b 31 5d 2c 64 3d 6e 5b 32 5d 2c 6c 3d 30 2c 66 3d 5b 5d 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 63 3d 69 5b 6c 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 61 5b 63 5d 26 26 66 2e 70 75 73 68 28 61 5b 63 5d 5b 30 5d 29 2c 61 5b 63 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 75 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 72 29 26 26 28 65 5b 72 5d 3d 75 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 6e 29 3b 66 2e 6c 65 6e 67 74 68 3b 29 66 2e 73 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(e){function n(n){for(var r,c,i=n[0],u=n[1],d=n[2],l=0,f=[];l<i.length;l++)c=i[l],Object.prototype.hasOwnProperty.call(a,c)&&a[c]&&f.push(a[c][0]),a[c]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(s&&s(n);f.length;)f.sh
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC255INData Raw: 6e 69 74 3a 6e 7d 3d 65 3b 6e 28 29 7d 29 29 7d 3b 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 73 29 7d 2c 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 74 2e 64 28 6e 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 74 2e 64 28 6e 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 22 43 4f 4e 56 45 52 53 41 54 49 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: nit:n}=e;n()}))};"loading"!==document.readyState?s():document.addEventListener("DOMContentLoaded",s)},4:function(e,n,t){"use strict";t.d(n,"b",(function(){return r})),t.d(n,"a",(function(){return a})),t.d(n,"c",(function(){return o}));const r="CONVERSATIO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC2798INData Raw: 4e 22 2c 61 3d 22 41 4c 4c 22 2c 6f 3d 22 4d 55 4c 54 49 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 7d 2c 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 22 73 70 72 2d 6c 69 76 65 2d 63 68 61 74 2d 61 70 70 22 7d 2c 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 74 2e 64 28 6e 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 74 2e 64 28 6e 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: N",a="ALL",o="MULTI_CONVERSATION"},46:function(e,n,t){"use strict";t.d(n,"a",(function(){return r}));const r="spr-live-chat-app"},50:function(e,n,t){"use strict";t.d(n,"g",(function(){return r})),t.d(n,"a",(function(){return a})),t.d(n,"f",(function(){ret


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      85192.168.2.46419213.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC550OUTGET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 282750
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0f9faf1d70203144324f4209993df81a"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: CZg185CycLzqTdTT_WZB6WMoSoOuzT1vHyBTcpLBsG7hxckx6sBpnA==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC8949INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 5d 2c 7b 31 30 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 76 61 72 20 61 3d 6e 28 31 39 31 29 2c 6f 3d 6e 2e 6e 28 61 29 2c 69 3d 6e 28 33 31 29 2c 63 3d 6e 2e 6e 28 69 29 2c 72 3d 6e 28 34 39 29 2c 73 3d 6e 2e 6e 28 72 29 2c 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[97],{1044:function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var a=n(191),o=n.n(a),i=n(31),c=n.n(i),r=n(49),s=n.n(r),d
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC8049INData Raw: 3d 74 2c 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 3b 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 63 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 3a 6e 75 6c 6c 7d 7d 2c 61 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 26 26 74 2e 73 74 61 74 75 73 3d 3d 3d 73 3f 7b 73 74 61 74 75 73 3a 64 7d 3a 6e 75 6c 6c 7d 2c 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 21 30 2c 74 68 69 73 2e 61 70 70 65 61 72 53 74 61 74 75 73 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =t,t.__proto__=n;var c=a.prototype;return c.getChildContext=function(){return{transitionGroup:null}},a.getDerivedStateFromProps=function(e,t){return e.in&&t.status===s?{status:d}:null},c.componentDidMount=function(){this.updateStatus(!0,this.appearStatus)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,"g",(function(){return o})),n.d(t,"f",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return r})),n.d(t,"d",(function(){return s})),n.d(t,"c",(function(){return d})),n.d(t,"k",(function(){return l})),n.d(t,"i",(function(){
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 64 28 74 2c 22 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 2c 6e 2e 64 28 74 2c 22 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 29 2c 6e 2e 64 28 74 2c 22 6e 22 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d(t,"p",(function(){return s})),n.d(t,"d",(function(){return d})),n.d(t,"f",(function(){return l})),n.d(t,"o",(function(){return u})),n.d(t,"m",(function(){return b})),n.d(t,"a",(function(){return p})),n.d(t,"b",(function(){return f})),n.d(t,"n",(function
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC2048INData Raw: 65 2e 77 69 64 74 68 29 2e 73 65 74 55 72 6c 28 65 2e 70 72 65 76 69 65 77 49 6d 61 67 65 55 72 6c 29 2e 62 75 69 6c 64 28 29 7d 49 2e 67 65 74 50 72 65 76 69 65 77 49 6d 61 67 65 55 72 6c 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 68 29 3b 63 6f 6e 73 74 20 53 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 22 74 69 74 6c 65 22 29 2c 78 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 29 3b 63 6c 61 73 73 20 5f 20 65 78 74 65 6e 64 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 73 65 74 54 79 70 65 28 61 2e 63 2e 44 4f 43 55 4d 45 4e 54 29 7d 73 65 74 54 69 74 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 53 2c 65 29 7d 73 65 74 44 6f 63 75 6d 65 6e 74 54 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e.width).setUrl(e.previewImageUrl).build()}I.getPreviewImageUrl=Object(s.a)(h);const S=Object(r.a)("title"),x=Object(r.a)("documentType");class _ extends p{constructor(e){super(e),this.setType(a.c.DOCUMENT)}setTitle(e){return this.set(S,e)}setDocumentType
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 64 20 30 21 3d 3d 6e 3f 6e 3a 54 5b 74 5d 7d 2c 53 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 63 6f 6e 73 74 7b 6f 74 68 65 72 43 6f 6e 66 69 67 73 3a 6e 7d 3d 4f 62 6a 65 63 74 28 67 2e 61 29 28 29 2c 6f 3d 4f 62 6a 65 63 74 28 72 2e 64 29 28 68 2e 68 29 2c 69 3d 4f 62 6a 65 63 74 28 6a 2e 64 29 28 6f 29 2c 73 3d 4f 62 6a 65 63 74 28 76 2e 61 29 28 7b 63 61 74 65 67 6f 72 79 3a 22 4c 49 56 45 5f 43 48 41 54 22 2c 75 73 65 72 49 64 3a 69 7d 29 2c 5b 64 2c 2c 62 2c 66 5d 3d 63 28 29 28 7b 73 72 63 3a 22 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 65 73 73 61 67 65 41 75 64 69 6f 22 2c 70 72 65 6c 6f 61 64 3a 22 6e 6f 6e 65 22 7d 29 2c 5b 79 2c 2c 54 2c 53 5d 3d 63 28 29 28 7b 73 72 63 3a 22 22 2c 22 64 61 74 61 2d 74 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d 0!==n?n:T[t]},S=e=>{let{children:t}=e;const{otherConfigs:n}=Object(g.a)(),o=Object(r.d)(h.h),i=Object(j.d)(o),s=Object(v.a)({category:"LIVE_CHAT",userId:i}),[d,,b,f]=c()({src:"","data-testid":"messageAudio",preload:"none"}),[y,,T,S]=c()({src:"","data-te
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 6d 6f 76 65 49 74 65 6d 28 63 28 65 29 29 3a 61 2e 64 2e 72 65 6d 6f 76 65 49 74 65 6d 28 63 28 65 29 29 7d 7d 2c 36 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 61 3d 6e 28 31 39 31 29 2c 6f 3d 6e 2e 6e 28 61 29 2c 69 3d 6e 28 32 31 34 29 2c 63 3d 6e 2e 6e 28 69 29 3b 63 6f 6e 73 74 20 72 3d 6f 2e 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 74 72 69 67 67 65 72 50 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 6f 6e 41 63 74 69 6f 6e 3a 63 2e 61 7d 29 7d 2c 36 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: moveItem(c(e)):a.d.removeItem(c(e))}},698:function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var a=n(191),o=n.n(a),i=n(214),c=n.n(i);const r=o.a.createContext({triggerPosition:null,onAction:c.a})},699:function(e,t,n){"use strict";n.d(t,"a",(fu
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1765INData Raw: 72 2e 6a 73 78 29 28 61 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 76 74 2e 61 2c 4f 62 6a 65 63 74 28 6b 65 2e 61 29 28 7b 7d 2c 65 2c 7b 6f 75 74 67 6f 69 6e 67 43 61 6c 6c 44 65 74 61 69 6c 73 3a 6e 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 44 65 74 61 69 6c 73 3a 6f 7d 29 29 29 7d 2c 77 74 3d 65 3d 3e 4f 62 6a 65 63 74 28 6d 74 2e 63 29 28 4f 62 6a 65 63 74 28 6a 74 2e 62 29 28 65 29 29 2c 4d 74 3d 65 3d 3e 4f 62 6a 65 63 74 28 6d 74 2e 6e 29 28 4f 62 6a 65 63 74 28 6a 74 2e 62 29 28 65 29 29 2c 52 74 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 28 73 2e 64 29 28 77 74 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 64 29 28 4d 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r.jsx)(a.Suspense,{fallback:null},Object(r.jsx)(vt.a,Object(ke.a)({},e,{outgoingCallDetails:n,incomingCallDetails:o})))},wt=e=>Object(mt.c)(Object(jt.b)(e)),Mt=e=>Object(mt.n)(Object(jt.b)(e)),Rt=e=>{const t=Object(s.d)(wt),n=Object(s.d)(Mt);return Object
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC6679INData Raw: 7d 29 29 7d 29 2c 5b 5d 29 2c 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 66 75 6c 6c 2d 68 65 69 67 68 74 20 66 75 6c 6c 2d 77 69 64 74 68 20 73 70 72 20 6f 76 66 2d 68 69 64 64 65 6e 22 7d 2c 74 3f 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 61 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 57 74 2c 6e 75 6c 6c 29 7d 2c 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 44 74 2e 61 2c 7b 70 61 67 65 73 3a 74 7d 29 29 3a 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 57 74 2c 6e 75 6c 6c 29 29 7d 3b 63 6f 6e 73 74 20 71 74 3d 7b 22 25 22 3a 31 2c 76 77 3a 31 2c 76 68 3a 31 2c 76 6d 69 6e 3a 31 2c 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: }))}),[]),Object(r.jsx)("div",{className:"flex-column-container full-height full-width spr ovf-hidden"},t?Object(r.jsx)(a.Suspense,{fallback:Object(r.jsx)(Wt,null)},Object(r.jsx)(Dt.a,{pages:t})):Object(r.jsx)(Wt,null))};const qt={"%":1,vw:1,vh:1,vmin:1,v
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 4f 2c 66 2c 79 2c 69 2e 69 6e 6e 65 72 57 69 64 74 68 2c 75 2c 62 5d 29 3b 72 65 74 75 72 6e 20 5f 6e 28 29 3f 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 6f 2e 61 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 4e 6e 2c 7b 70 6f 73 69 74 69 6f 6e 43 6f 6e 74 65 78 74 56 61 6c 75 65 3a 6d 7d 2c 74 29 29 3a 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 44 6e 2e 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6d 7d 2c 74 29 7d 2c 55 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 79 6e 2e 61 29 28 29 3f 4c 6e 3a 6b 6e 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 2e 6a 73 78 29 28 6e 2c 6e 75 6c 6c 2c 74 29 7d 3b 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: O,f,y,i.innerWidth,u,b]);return _n()?Object(r.jsx)(o.a.Suspense,{fallback:null},Object(r.jsx)(Nn,{positionContextValue:m},t)):Object(r.jsx)(Dn.a.Provider,{value:m},t)},Un=e=>{let{children:t}=e;const n=Object(yn.a)()?Ln:kn;return Object(r.jsx)(n,null,t)};v


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      86192.168.2.46419413.107.246.444435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC420OUTGET /tag/uet/134595612 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 816
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20240927T142931Z-15767c5fc55ncqdn59ub6rndq000000001r000000000tcyv
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC816INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      87192.168.2.46419613.107.246.454435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC595OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 65577
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 20:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DCDCD7122C4CCC"
                                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 94da1f26-c01e-002b-279d-0fae17000000
                                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20240927T142931Z-15767c5fc55472x4k7dmphmadg00000001xg0000000034cx
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:31 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      88192.168.2.464197157.240.253.14435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC14657INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"u
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ed"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.expor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC1726INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ject.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC14658INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC16384INData Raw: 6e 74 73 3a 62 7d 29 3b 69 66 28 69 28 62 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: nts:b});if(i(b)){m("GET",a);return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onp
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 29 3b 69 66 28 61 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 62 3b 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );if(a.test(b))return b;throw new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      89192.168.2.464210172.217.16.1944435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC919OUTGET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      90192.168.2.46420513.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC411OUTGET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 22177
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Mar 2024 07:35:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "befb217271e2e926c7d898f1c85f6cb7"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: HopHKmY9TBcR3b.zdj3KrkRozUW9hj.F
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: zrST8sTxCq-wkKKm3xNHVWlgHq_auYMm_0_a5lGrs4OEsxwK3d2B2w==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC6396INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 79 7f da 4a b2 30 fc ff fb 29 b0 de 09 91 42 1b 23 f0 2a ac f0 64 39 99 e4 4c b6 7b 92 cc b9 13 42 72 65 21 8c 12 90 88 24 ec 38 86 f9 ec 6f 55 f5 a2 d6 02 b6 67 7f 7e ef 9d 39 31 52 ab bb ba 7a ab ae ae ae c5 bc 0c a3 71 7c d9 be 0c ce 16 9e ff ed d7 34 8e 16 5f 22 6f 1e 7c 79 11 65 c1 79 e2 65 61 1c b9 b7 c9 b4 5a 0d 47 56 7b b1 4c a7 e6 70 d8 19 b1 6b a3 f5 f8 a5 6d 38 93 65 e4 e3 77 33 63 01 4b ac 6b 63 99 06 8d 34 4b 42 3f 33 fa f2 63 03 3e 5b d7 17 5e d2 08 dc ac 9d c5 ef e0 7b 74 6e 5a fd 24 c8 96 49 d4 b0 5d d7 0d da b3 20 3a cf a6 03 a3 63 b4 02 27 58 67 ed e0 c7 22 4e b2 d4 cd eb b0 ae 45 89 ac 7d 1e 64 1f de 3f 79 b6 9c cd fe 12 78 89 69 b5 8c 5d a3 05 59 c4 87 57 71 94 4d 21 d5 2e 7f 78 ea 65 81 69 41 ea 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: yJ0)B#*d9L{Bre!$8oUg~91Rzq|4_"o|yeyeaZGV{Lpkm8ew3cKkc4KB?3c>[^{tnZ$I] :c'Xg"NE}d?yxi]YWqM!.xeiA{
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC1779INData Raw: 0f 5f 43 af 71 2c 42 53 6c 61 9a 8c 2a 62 9a e9 45 41 3a 81 8a ed 90 91 74 88 2e 8a 36 bd 1b 60 ca ac 35 40 e5 27 82 aa 57 e3 8a d7 6a 35 78 26 24 35 dc 59 4c 26 45 c5 7d 29 42 4f 53 61 d1 10 55 47 b1 98 9d 60 54 ce ff b2 f7 84 0c 85 c9 de 25 24 83 28 89 67 b3 d2 fc 2a ca 66 30 ef 2c 10 af 2f c6 a8 6e a7 a7 c0 a0 30 c4 b4 02 e9 ae 70 76 6d 04 f4 85 da fc 08 60 5c 04 2e e7 15 2e 82 3b 40 95 d6 91 85 f4 7e f0 d0 ed 10 b7 58 cc bd e9 40 08 f9 e2 48 7c c0 c1 c9 df 4c ae 36 07 7d 87 3a 83 8f c7 8f d1 3e 92 26 d0 7c 1e 8c 43 d4 54 dc be 1e 0a 79 57 ab c2 5a 2a 7d c3 81 82 54 6e 8f 9a 7f 90 53 eb d6 35 16 73 97 eb 2c 7f d5 6a 2d 7e 5a eb fa fa d0 fa ab 97 8b af 78 3c 66 e8 68 e7 0e 96 82 7b ed d6 a7 ff 03 ff da ed d6 9e 6e 11 f2 fc 62 ef bb f1 77 f3 b3 fc 1c 45
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _Cq,BSla*bEA:t.6`5@'Wj5x&$5YL&E})BOSaUG`T%$(g*f0,/n0pvm`\..;@~X@H|L6}:>&|CTyWZ*}TnS5s,j-~Zx<fh{nbwE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC14002INData Raw: f9 10 c9 78 22 98 f9 2d 8e 24 df da 89 68 b5 85 12 f0 9a cb c8 71 7a 99 31 6a 66 96 64 a0 a4 0e 8c 32 d0 d7 d9 cb 6c f3 49 ed bf ff 94 3c bd d1 d7 3e ba 17 53 04 af e0 3c ec 36 7e d1 da d0 da 39 2a d6 b0 37 6f 7a fe 2d b7 fc 77 51 fa 4a 9e 20 39 77 ca c5 a7 e9 d1 2f e7 b5 f8 36 88 05 ce 31 10 ee 61 34 3e 92 b8 48 ce ab a1 0a b1 19 91 77 51 bc 6c 4e f0 dc c1 f2 3b 57 f1 51 9d 4b e8 1d 55 cc e8 66 1a 00 25 16 17 b6 13 9f 8d 5e fc 37 77 f0 9f 3f 3c 7e 85 5a 6e dc eb bc 2e ed 8d d5 bd 1d 0a 15 ae d7 a2 f1 a8 11 4d a7 16 f4 98 d8 e7 94 9f b4 dd 50 a1 08 97 d0 ae 0d bc ae 78 a1 74 e8 0a 20 00 a9 ab 9c 22 b5 e4 53 4b e6 b3 b0 08 8a 54 a1 40 d4 72 8d 7e 83 04 af e8 60 0e 1f f0 2b 0f 14 a0 be f3 57 ca c1 1f 31 8f a8 49 65 92 35 63 2e f1 0c 64 01 03 f8 88 10 44 58
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x"-$hqz1jfd2lI<>S<6~9*7oz-wQJ 9w/61a4>HwQlN;WQKUf%^7w?<~Zn.MPxt "SKT@r~`+W1Ie5c.dDX


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      91192.168.2.46420613.35.58.1484435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC411OUTGET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21911
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 06:57:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c467a63b2e7c3a99be423ace649014d8"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: aAixXKmCEkR1rfYrRzV2.EPYhnGmH0W2
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: D5AeI-ZiT4ljONsCzXwoNI3cBRP3ZxhiOXhu7F30sIXnAoBUP_Gbeg==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC8175INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 7b db 38 b2 30 fa fd fe 0a 99 b7 a3 90 11 ac d5 ab 64 46 6f 96 4e 27 3d d9 4e c7 e9 3e 13 45 c9 a1 25 c8 62 22 91 6a 92 b2 e3 58 9a df 7e ab 0a 0b c1 45 b2 32 db 99 fb 3c ef 4c c7 22 41 a0 50 d8 0a 85 42 2d f6 b5 1f 8c c3 eb fa 35 bf 58 78 a3 af bf c6 61 b0 f8 1c 78 73 fe f9 45 90 f0 cb c8 4b fc 30 70 77 c9 b4 5a 0d 86 4e 7d b1 8c a7 f6 60 d0 1c b2 5b ab f6 f8 65 cb ea 4e 96 c1 08 bf db 09 e3 2c 72 6e ad 65 cc 2b 71 12 f9 a3 c4 ea a9 8f 15 f8 ec dc 5e 79 51 85 bb 49 3d 09 df c1 f7 e0 d2 76 7a 11 4f 96 51 50 69 b9 ae cb eb 33 1e 5c 26 d3 be d5 b4 6a bc cb d7 49 9d 7f 5b 84 51 12 bb 69 1d ce ad 2c 91 d4 2f 79 f2 fe fc c9 b3 e5 6c f6 57 ee 45 b6 53 b3 f6 ad 1a 64 91 1f 5e 85 41 32 85 d4 56 fe c3 53 2f e1 b6 03 a9 e7 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i{80dFoN'=N>E%b"jX~E2<L"APB-5XxaxsEK0pwZN}`[eN,rne+q^yQI=vzOQPi3\&jI[Qi,/ylWESd^A2VS/f
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC13736INData Raw: 0f bd da e4 d6 61 f4 15 3d a6 31 20 19 9b 6e fd 19 5e 73 a2 24 56 9e c1 1b 95 07 bd ca 83 86 a3 24 01 01 1e c5 d5 15 66 ee d6 33 e3 23 3f 1a 2c 6d 60 e1 82 ec 71 1e 95 6d 9c a1 bb 84 39 d7 4a b5 04 22 d2 1f 36 45 5d 7a c2 43 97 0d 92 61 4e b1 7e 77 99 0a 9c 86 a9 f9 95 ff 11 19 ed 7b a1 f3 3f 95 fd 0a fa d5 12 1e 90 34 e4 e5 0e a2 96 52 c8 22 63 11 f2 9d c2 b7 bc 6a b2 38 8c 55 3a 5d fa 69 2b 09 57 68 8a bf 2a 2d 43 20 e7 14 2f de 49 8a f5 f6 f8 bf 5f e5 8e 8b 25 d3 45 1e 67 84 ce 56 7f d3 21 99 0b 9d af e5 82 47 9f 5d ce 8c e3 8f 9b 01 60 73 c3 59 d1 ad e1 97 a8 7b 2b 3c 01 01 34 c3 5f 50 cb 74 07 94 f7 1d b4 c6 bb fa ee 96 63 3b 5d 78 29 9c e4 29 db bc a4 ed 19 9e 93 5c 13 31 13 7d a4 26 91 99 62 7a 53 02 2e 13 3a f2 bf 5e 1f ff 57 e9 b9 5b 79 73 eb ed
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a=1 n^s$V$f3#?,m`qm9J"6E]zCaN~w{?4R"cj8U:]i+Wh*-C /I_%EgV!G]`sY{+<4_Ptc;]x))\1}&bzS.:^W[ys


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      92192.168.2.46421813.107.246.444435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 65577
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 20:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DCDCD7122C4CCC"
                                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 94da1f26-c01e-002b-279d-0fae17000000
                                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20240927T142932Z-15767c5fc55tsfp92w7yna557w000000026000000000bwd6
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      93192.168.2.46421913.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:32 UTC439OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 48591
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "2de80e248dfb0fe3890c0724440a04a4"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 1dEcreUr6jFybIOKUQVXTOtwolCWYBRboHrtAciF8kiXBc9uyTobeg==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC15735INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 5d 2c 7b 31 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 39 31 29 2c 63 3d 6e 28 32 31 33 29 2c 61 3d 6e 2e 6e 28 63 29 2c 6f 3d 6e 28 32 33 33 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 75 3d 6e 28 38 29 2c 73 3d 6e 2e 6e 28 75 29 2c 6c 3d 6e 28 32 36 39 29 2c 64 3d 6e 2e 6e 28 6c 29 2c 4f 3d 6e 28 34 39 29 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[14],{1054:function(e,t,n){"use strict";var r=n(191),c=n(213),a=n.n(c),o=n(233),i=n.n(o),u=n(8),s=n.n(u),l=n(269),d=n.n(l),O=n(49),
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC255INData Raw: 72 72 65 6e 74 3d 62 28 29 28 74 2e 63 75 72 72 65 6e 74 2c 72 29 7d 7d 29 2c 5b 5d 29 2c 67 65 74 56 61 6c 75 65 3a 4f 62 6a 65 63 74 28 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 29 3d 3e 65 2e 63 75 72 72 65 6e 74 29 2c 5b 5d 29 7d 7d 2c 68 3d 6e 28 33 33 34 29 3b 76 61 72 20 41 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 52 65 66 29 28 29 2c 74 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 52 65 66 29 28 7b 7d 29 2c 6e 3d 4f 62 6a 65 63 74 28 68 2e 61 29 28 29 2e 69 64 73 2e 6c 65 6e 67 74 68 3b 65 2e 63 75 72 72 65 6e 74 3d 6e 2c 64 28 29 28 28 28 29 3d 3e 7b 76 28 29 28 74 2e 63 75 72 72 65 6e 74 2c 28 65 3d 3e 7b 65 28 29 7d 29 29 7d 29 2c 5b 65 2e 63 75 72 72 65 6e 74 5d 29 3b 72 65 74 75 72 6e 7b 73 75 62 73 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rrent=b()(t.current,r)}}),[]),getValue:Object(r.useCallback)((()=>e.current),[])}},h=n(334);var A=()=>{const e=Object(r.useRef)(),t=Object(r.useRef)({}),n=Object(h.a)().ids.length;e.current=n,d()((()=>{v()(t.current,(e=>{e()}))}),[e.current]);return{subsc
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 72 69 62 65 3a 4f 62 6a 65 63 74 28 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6f 2e 61 2e 67 65 74 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 3d 7b 2e 2e 2e 74 2e 63 75 72 72 65 6e 74 2c 5b 72 5d 3a 6e 7d 2c 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 62 28 29 28 74 2e 63 75 72 72 65 6e 74 2c 72 29 7d 7d 29 2c 5b 5d 29 2c 67 65 74 56 61 6c 75 65 3a 4f 62 6a 65 63 74 28 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 29 3d 3e 65 2e 63 75 72 72 65 6e 74 29 2c 5b 5d 29 7d 7d 2c 52 3d 6e 28 38 29 2c 53 3d 6e 2e 6e 28 52 29 2c 79 3d 6e 28 33 36 37 29 2c 6d 3d 6e 28 33 36 31 29 3b 76 61 72 20 4c 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 52 65 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ribe:Object(r.useCallback)(((e,n)=>{const r=o.a.getId(e);return t.current={...t.current,[r]:n},()=>{t.current=b()(t.current,r)}}),[]),getValue:Object(r.useCallback)((()=>e.current),[])}},R=n(8),S=n.n(R),y=n(367),m=n(361);var L=()=>{const e=Object(r.useRef
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16217INData Raw: 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 73 28 29 28 6e 2e 74 68 65 6d 65 2c 4f 62 6a 65 63 74 28 55 2e 61 29 28 29 2e 74 68 65 6d 65 29 29 2c 5b 4f 62 6a 65 63 74 28 55 2e 61 29 28 29 2e 74 68 65 6d 65 5d 29 2c 75 3d 4f 62 6a 65 63 74 28 43 2e 61 29 28 29 2c 7b 61 70 70 46 69 6c 74 65 72 73 3a 6c 2c 61 64 61 70 74 65 64 41 70 70 46 69 6c 74 65 72 73 3a 4f 7d 3d 4f 62 6a 65 63 74 28 63 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 28 50 2e 62 29 28 7b 6c 65 67 61 63 79 53 74 79 6c 65 46 69 6c 74 65 72 73 3a 4c 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 79 6c 65 46 69 6c 74 65 72 73 29 2c 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .useMemo)((()=>s()(n.theme,Object(U.a)().theme)),[Object(U.a)().theme]),u=Object(C.a)(),{appFilters:l,adaptedAppFilters:O}=Object(c.useMemo)((()=>{var e;const t=Object(P.b)({legacyStyleFilters:L(null===(e=n.theme)||void 0===e?void 0:e.styleFilters),config


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      94192.168.2.46422513.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC434OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 289462
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "4efca83e6a5007e22a4e39a93eadbf99"
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: H9cQerVs2_3UOZXvNOZd56TU9mQiLxgErvlPpcrOvvO0q6A5CJEdOg==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 65 66 61 75 6c 74 7e 6c 69 76 65 2d 63 68 61 74 2d 61 70 70 7e 6c 69 76 65 2d 73 74 72 65 61 6d 2d 61 70 70 2e 61 38 39 33 64 61 63 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 5d 2c 7b 31 30 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see default~live-chat-app~live-stream-app.a893dacb.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[12],{1042:function(e,t,n){
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 41 6c 6c 28 22 73 65 6c 65 63 74 5b 6e 61 6d 65 5d 22 29 2c 6e 3d 30 3b 6e 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 69 3d 61 2e 69 74 65 6d 28 6e 29 2c 21 6f 2e 69 73 44 65 66 69 6e 65 64 28 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 67 6e 6f 72 65 64 22 29 29 29 7b 69 66 28 69 2e 6d 75 6c 74 69 70 6c 65 29 66 6f 72 28 72 20 69 6e 20 6c 3d 5b 5d 2c 69 2e 6f 70 74 69 6f 6e 73 29 28 75 3d 69 2e 6f 70 74 69 6f 6e 73 5b 72 5d 29 26 26 75 2e 73 65 6c 65 63 74 65 64 26 26 6c 2e 70 75 73 68 28 6f 2e 73 61 6e 69 74 69 7a 65 46 6f 72 6d 56 61 6c 75 65 28 75 2e 76 61 6c 75 65 2c 74 29 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 69 2e 6f 70 74 69 6f 6e 73 5b 69 2e 73 65 6c 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: All("select[name]"),n=0;n<a.length;++n)if(i=a.item(n),!o.isDefined(i.getAttribute("data-ignored"))){if(i.multiple)for(r in l=[],i.options)(u=i.options[r])&&u.selected&&l.push(o.sanitizeFormValue(u.value,t));else{var f="undefined"!==typeof i.options[i.sele
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC2410INData Raw: 6f 6e 3a 22 50 55 53 48 22 2c 6c 6f 63 61 74 69 6f 6e 3a 6e 7d 29 7d 65 6c 73 65 20 6a 28 29 7d 7d 29 29 7d 2c 72 65 70 6c 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 52 45 50 4c 41 43 45 22 2c 72 3d 68 28 65 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 7a 2e 6c 6f 63 61 74 69 6f 6e 29 3b 5f 2e 63 6f 6e 66 69 72 6d 54 72 61 6e 73 69 74 69 6f 6e 54 6f 28 72 2c 6e 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 70 28 72 29 2c 69 3d 62 28 64 2b 74 29 3b 4f 28 29 21 3d 3d 69 26 26 28 50 3d 74 2c 53 28 69 29 29 3b 76 61 72 20 6f 3d 44 2e 69 6e 64 65 78 4f 66 28 70 28 7a 2e 6c 6f 63 61 74 69 6f 6e 29 29 3b 2d 31 21 3d 3d 6f 26 26 28 44 5b 6f 5d 3d 74 29 2c 6a 28 7b 61 63 74 69 6f 6e 3a 6e 2c 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on:"PUSH",location:n})}else j()}}))},replace:function(e,t){var n="REPLACE",r=h(e,void 0,void 0,z.location);_.confirmTransitionTo(r,n,i,(function(e){if(e){var t=p(r),i=b(d+t);O()!==i&&(P=t,S(i));var o=D.indexOf(p(z.location));-1!==o&&(D[o]=t),j({action:n,l
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 64 3d 69 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 70 3d 69 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 68 3d 69 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 6d 3d 69 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3a 36 30 31 31 36 2c 67 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d=i?Symbol.for("react.forward_ref"):60112,p=i?Symbol.for("react.suspense"):60113,h=i?Symbol.for("react.memo"):60115,m=i?Symbol.for("react.lazy"):60116,g="function"===typeof Symbol&&Symbol.iterator;function y(e){for(var t="https://reactjs.org/docs/error-de
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 2e 74 79 70 65 3f 6e 75 6c 6c 21 3d 74 2e 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 74 2e 76 61 6c 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 28 74 3d 74 2e 63 68 65 63 6b 65 64 29 26 26 58 28 65 2c 22 63 68 65 63 6b 65 64 22 2c 74 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 4f 65 28 65 2c 74 29 3b 76 61 72 20 6e 3d 76 65 28 74 2e 76 61 6c 75 65 29 2c 72 3d 74 2e 74 79 70 65 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 22 6e 75 6d 62 65 72 22 3d 3d 3d 72 3f 28 30 3d 3d 3d 6e 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 6e 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 6e 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 6e 26 26 28 65 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: pe||"radio"===t.type?null!=t.checked:null!=t.value}}function Oe(e,t){null!=(t=t.checked)&&X(e,"checked",t,!1)}function Se(e,t){Oe(e,t);var n=ve(t.value),r=t.type;if(null!=n)"number"===r?(0===n&&""===e.value||e.value!=n)&&(e.value=""+n):e.value!==""+n&&(e.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 75 6d 65 6e 74 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 74 26 26 28 22 69 6e 70 75 74 22 3d 3d 3d 74 26 26 28 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 73 65 61 72 63 68 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 74 65 6c 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 75 72 6c 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 70 61 73 73 77 6f 72 64 22 3d 3d 3d 65 2e 74 79 70 65 29 7c 7c 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 74 7c 7c 22 74 72 75 65 22 3d 3d 3d 65 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 29 7d 76 61 72 20 79 6e 3d 22 24 3f 22 2c 76 6e 3d 22 24 21 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ument)}return t}function gn(e){var t=e&&e.nodeName&&e.nodeName.toLowerCase();return t&&("input"===t&&("text"===e.type||"search"===e.type||"tel"===e.type||"url"===e.type||"password"===e.type)||"textarea"===t||"true"===e.contentEditable)}var yn="$?",vn="$!"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 28 69 2c 74 2c 6e 2c 72 29 29 2c 74 7d 7d 3b 69 66 28 76 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 30 31 29 29 3b 76 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 22 52 65 73 70 6f 6e 64 65 72 45 76 65 6e 74 50 6c 75 67 69 6e 20 53 69 6d 70 6c 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 45 6e 74 65 72 4c 65 61 76 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 43 68 61 6e 67 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 53 65 6c 65 63 74 45 76 65 6e 74 50 6c 75 67 69 6e 20 42 65 66 6f 72 65 49 6e 70 75 74 45 76 65 6e 74 50 6c 75 67 69 6e 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 77 28 29 2c 68 3d 4e 6e 2c 6d 3d 52 6e 2c 67 3d 49 6e 2c 54 28 7b 53 69 6d 70 6c 65 45 76 65 6e 74 50 6c 75 67 69 6e 3a 73 69 2c 45 6e 74 65 72 4c 65 61 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (i,t,n,r)),t}};if(v)throw Error(a(101));v=Array.prototype.slice.call("ResponderEventPlugin SimpleEventPlugin EnterLeaveEventPlugin ChangeEventPlugin SelectEventPlugin BeforeInputEventPlugin".split(" ")),w(),h=Nn,m=Rn,g=In,T({SimpleEventPlugin:si,EnterLeav
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 6e 75 6c 6c 21 3d 3d 69 29 7b 69 3d 69 2e 6e 65 78 74 2c 72 3d 72 2e 62 61 73 65 53 74 61 74 65 3b 76 61 72 20 6c 3d 75 3d 6f 3d 6e 75 6c 6c 2c 73 3d 69 3b 64 6f 7b 76 61 72 20 63 3d 73 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3b 69 66 28 63 3c 71 6f 29 7b 76 61 72 20 66 3d 7b 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3a 73 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 2c 73 75 73 70 65 6e 73 65 43 6f 6e 66 69 67 3a 73 2e 73 75 73 70 65 6e 73 65 43 6f 6e 66 69 67 2c 61 63 74 69 6f 6e 3a 73 2e 61 63 74 69 6f 6e 2c 65 61 67 65 72 52 65 64 75 63 65 72 3a 73 2e 65 61 67 65 72 52 65 64 75 63 65 72 2c 65 61 67 65 72 53 74 61 74 65 3a 73 2e 65 61 67 65 72 53 74 61 74 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 3b 6e 75 6c 6c 3d 3d 3d 6c 3f 28 75 3d 6c 3d 66 2c 6f 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: null!==i){i=i.next,r=r.baseState;var l=u=o=null,s=i;do{var c=s.expirationTime;if(c<qo){var f={expirationTime:s.expirationTime,suspenseConfig:s.suspenseConfig,action:s.action,eagerReducer:s.eagerReducer,eagerState:s.eagerState,next:null};null===l?(u=l=f,o=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 3d 3d 74 79 70 65 6f 66 20 75 2e 6f 6e 43 6c 69 63 6b 26 26 28 72 2e 6f 6e 63 6c 69 63 6b 3d 63 6e 29 7d 6e 3d 65 2c 74 2e 75 70 64 61 74 65 51 75 65 75 65 3d 6e 2c 6e 75 6c 6c 21 3d 3d 6e 26 26 28 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 34 29 7d 65 6c 73 65 7b 73 77 69 74 63 68 28 6c 3d 39 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 3f 6e 3a 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 3d 3d 3d 6c 6e 26 26 28 65 3d 55 65 28 6f 29 29 2c 65 3d 3d 3d 6c 6e 3f 22 73 63 72 69 70 74 22 3d 3d 3d 6f 3f 28 28 65 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 63 72 69 70 74 3e 3c 5c 2f 73 63 72 69 70 74 3e 22 2c 65 3d 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ==typeof u.onClick&&(r.onclick=cn)}n=e,t.updateQueue=n,null!==n&&(t.effectTag|=4)}else{switch(l=9===n.nodeType?n:n.ownerDocument,e===ln&&(e=Ue(o)),e===ln?"script"===o?((e=l.createElement("div")).innerHTML="<script><\/script>",e=e.removeChild(e.firstChild)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 6b 45 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3d 74 2c 65 2e 63 61 6c 6c 62 61 63 6b 50 72 69 6f 72 69 74 79 3d 72 2c 74 3d 31 30 37 33 37 34 31 38 32 33 3d 3d 3d 74 3f 51 69 28 75 6c 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 29 29 3a 59 69 28 72 2c 61 6c 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 29 2c 7b 74 69 6d 65 6f 75 74 3a 31 30 2a 28 31 30 37 33 37 34 31 38 32 31 2d 74 29 2d 56 69 28 29 7d 29 2c 65 2e 63 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 74 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 65 2c 74 29 7b 69 66 28 5a 75 3d 30 2c 74 29 72 65 74 75 72 6e 20 56 6c 28 65 2c 74 3d 65 6c 28 29 29 2c 6f 6c 28 65 29 2c 6e 75 6c 6c 3b 76 61 72 20 6e 3d 69 6c 28 65 29 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 74 3d 65 2e 63 61 6c 6c 62 61 63 6b 4e 6f 64 65 2c 30 21 3d 3d 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: kExpirationTime=t,e.callbackPriority=r,t=1073741823===t?Qi(ul.bind(null,e)):Yi(r,al.bind(null,e),{timeout:10*(1073741821-t)-Vi()}),e.callbackNode=t}}}function al(e,t){if(Zu=0,t)return Vl(e,t=el()),ol(e),null;var n=il(e);if(0!==n){if(t=e.callbackNode,0!==(


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      95192.168.2.46422913.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC435OUTGET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 324121
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "a9780811ae83da1d546f21126b37e490"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: -W8gSctCKgIwwAyeym8491QFrzzeNiCpEHSldooG9DjKb5E7zg6CmQ==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 65 66 61 75 6c 74 7e 6c 69 76 65 2d 63 68 61 74 2d 61 70 70 7e 73 74 72 65 61 6d 2d 61 70 70 2d 69 6e 64 65 78 2e 34 33 36 32 35 66 64 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 5d 2c 7b 31 30 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see default~live-chat-app~stream-app-index.43625fdc.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[13],{1029:function(e,t,n)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC1514INData Raw: 65 63 74 28 63 2e 6a 73 78 29 28 78 2c 6e 75 6c 6c 2c 4f 62 6a 65 63 74 28 63 2e 6a 73 78 29 28 63 2e 43 61 63 68 65 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 69 7d 2c 4f 62 6a 65 63 74 28 63 2e 6a 73 78 29 28 53 2c 7b 74 68 65 6d 65 3a 74 7d 29 2c 65 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 74 2e 6d 61 74 63 68 65 73 26 26 28 74 2e 6d 61 74 63 68 65 73 3d 74 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 74 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 74 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ect(c.jsx)(x,null,Object(c.jsx)(c.CacheProvider,{value:i},Object(c.jsx)(S,{theme:t}),e.children,function(e){const t=e.Element.prototype;"function"!==typeof t.matches&&(t.matches=t.msMatchesSelector||t.mozMatchesSelector||t.webkitMatchesSelector),"function
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC8949INData Raw: 31 34 30 38 29 29 2c 64 61 3a 28 29 3d 3e 6e 2e 65 28 37 31 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 30 39 29 29 2c 66 69 3a 28 29 3d 3e 6e 2e 65 28 37 39 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 31 30 29 29 2c 65 74 3a 28 29 3d 3e 6e 2e 65 28 37 38 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 31 31 29 29 2c 6c 74 3a 28 29 3d 3e 6e 2e 65 28 39 39 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 31 32 29 29 2c 6c 76 3a 28 29 3d 3e 6e 2e 65 28 31 30 30 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 31 33 29 29 2c 6e 62 3a 28 29 3d 3e 6e 2e 65 28 31 30 37 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 34 31 34 29 29 2c 69 64 3a 28 29 3d 3e 6e 2e 65 28 38
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1408)),da:()=>n.e(71).then(n.bind(null,1409)),fi:()=>n.e(79).then(n.bind(null,1410)),et:()=>n.e(78).then(n.bind(null,1411)),lt:()=>n.e(99).then(n.bind(null,1412)),lv:()=>n.e(100).then(n.bind(null,1413)),nb:()=>n.e(107).then(n.bind(null,1414)),id:()=>n.e(8
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC12792INData Raw: 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 65 2e 63 68 61 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 28 75 3d 63 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 63 6f 6c 6f 72 2c 4f 62 6a 65 63 74 28 64 2e 65 29 28 4f 2c 62 2c 6e 5b 22 2d 2d 64 2d 32 22 5d 29 29 2c 22 2d 2d 62 67 63 2d 34 22 3a 5f 2c 22 2d 2d 63 2d 34 22 3a 4f 62 6a 65 63 74 28 64 2e 65 29 28 5f 2c 62 2c 6d 29 2c 22 2d 2d 62 67 63 2d 35 22 3a 41 2c 22 2d 2d 68 76 63 2d 35 22 3a 52 2c 22 2d 2d 63 2d 35 22 3a 4e 2c 22 2d 2d 62 67 63 2d 36 22 3a 78 2c 22 2d 2d 68 76 63 2d 36 22 3a 6a 2c 22 2d 2d 63 2d 36 22 3a 44 2c 22 2d 2d 62 67 63 2d 37 22 3a 4f 62 6a 65 63 74 28 64 2e 68 29 28
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d 0===e||null===(c=e.chatConversation)||void 0===c||null===(u=c.body)||void 0===u?void 0:u.color,Object(d.e)(O,b,n["--d-2"])),"--bgc-4":_,"--c-4":Object(d.e)(_,b,m),"--bgc-5":A,"--hvc-5":R,"--c-5":N,"--bgc-6":x,"--hvc-6":j,"--c-6":D,"--bgc-7":Object(d.h)(
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 6f 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 72 3b 2b 2b 6f 3c 6e 3b 29 69 3d 74 5b 6f 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 69 29 3b 72 65 74 75 72 6e 20 69 7d 7d 29 29 7d 7d 2c 31 31 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 31 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 37 36 29 2c 6f 3d 6e 28 36 37 33 29 2c 69 3d 6e 28 36 37 34 29 2c 61 3d 6e 28 32 29 2c 73 3d 6e 28 36 29 2c 63 3d 6e 28 31 31 34 36 29 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 69 66 28 73 28 65 29 26 26 21 61 28 65 29 26 26 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o].apply(this,e):r;++o<n;)i=t[o].call(this,i);return i}}))}},1144:function(e,t){e.exports={}},1145:function(e,t,n){var r=n(676),o=n(673),i=n(674),a=n(2),s=n(6),c=n(1146),u=Object.prototype.hasOwnProperty;function l(e){if(s(e)&&!a(e)&&!(e instanceof r)){if
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 6c 65 73 3d 6e 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 3d 65 2e 72 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 28 6e 29 2c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 21 65 2e 5f 5f 70 61 72 73 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 74 6c 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 2e 5f 5f 70 61 72 73 65 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 60 6d 65 73 73 61 67 65 60 20 6f 66 20 74 79 70 65 20 60 73 74 72 69 6e 67 60 22 29 3b 74 68 69 73 2e 61 73 74 3d 65 2e 5f 5f 70 61 72 73 65 28 74 2c 7b 69 67 6e 6f 72 65 54 61 67 3a 6e 75 6c 6c 3d 3d 3d 75 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: les=n,this.resolvedLocale=e.resolveLocale(n),"string"===typeof t){if(this.message=t,!e.__parse)throw new TypeError("IntlMessageFormat.__parse must be set to process `message` of type `string`");this.ast=e.__parse(t,{ignoreTag:null===u||void 0===u?void 0:u
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 39 35 29 2c 6f 3d 6e 28 38 37 39 29 2c 69 3d 6e 28 31 39 32 29 3b 63 6f 6e 73 74 20 61 3d 22 6c 65 66 74 22 2c 73 3d 22 72 69 67 68 74 22 2c 63 3d 22 73 70 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 22 2c 75 3d 65 3d 3e 7b 6c 65 74 7b 74 68 65 6d 65 3a 74 2c 69 73 44 61 72 6b 4d 6f 64 65 3a 6e 7d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 6e 3f 76 6f 69 64 20 30 3a 4f 62 6a 65 63 74 28 72 2e 64 29 28 22 63 68 61 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 2e 62 6f 64 79 2e 62 61 63 6b 67 72 6f 75 6e 64 55 72 6c 22 29 28 7b 74 68 65 6d 65 3a 74 7d 29 3b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: n.d(t,"f",(function(){return C}));var r=n(195),o=n(879),i=n(192);const a="left",s="right",c="spr-focus-visible",u=e=>{let{theme:t,isDarkMode:n}=e;const o=n?void 0:Object(r.d)("chatConversation.body.backgroundUrl")({theme:t});return{backgroundColor:"var(--
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 61 64 2e 63 61 73 65 49 64 5d 3a 6e 2e 69 64 7d 29 3a 65 2e 62 79 43 61 73 65 49 64 2c 63 3d 57 28 29 28 5b 2e 2e 2e 65 2e 69 64 73 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 5d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 2c 7b 62 79 49 64 3a 61 2c 69 64 73 3a 63 2c 62 79 43 61 73 65 49 64 3a 73 7d 29 7d 63 61 73 65 20 53 2e 50 3a 7b 63 6f 6e 73 74 7b 74 72 61 6e 73 69 65 6e 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 64 3a 6e 2c 65 72 72 6f 72 3a 72 7d 3d 74 2e 70 61 79 6c 6f 61 64 3b 72 65 74 75 72 6e 20 54 28 29 28 65 2c 7b 69 6e 76 61 6c 69 64 49 64 73 3a 7b 24 6d 65 72 67 65 3a 7b 5b 6e 5d 3a 4f 62 6a 65 63 74 28 61 65 2e 61 29 28 72 29 7d 7d 7d 29 7d 63 61 73
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ad.caseId]:n.id}):e.byCaseId,c=W()([...e.ids,...Object.keys(i)]);return Object.assign(Object.assign({},e),{byId:a,ids:c,byCaseId:s})}case S.P:{const{transientConversationId:n,error:r}=t.payload;return T()(e,{invalidIds:{$merge:{[n]:Object(ae.a)(r)}}})}cas
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC12452INData Raw: 54 61 72 67 65 74 3b 6e 26 26 6e 2e 62 6c 75 72 28 29 2c 74 28 65 29 7d 29 2c 5b 74 2c 73 5d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6f 2e 6a 73 78 29 28 61 2c 69 28 7b 72 6f 6c 65 3a 22 62 75 74 74 6f 6e 22 7d 2c 65 2c 7b 74 61 62 49 6e 64 65 78 3a 30 2c 6f 6e 43 6c 69 63 6b 3a 75 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 63 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 6e 7d 29 2c 65 2e 63 68 69 6c 64 72 65 6e 29 7d 7d 2c 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 7b 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 57 49 4e 44 4f 57 5f 4f 50
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Target;n&&n.blur(),t(e)}),[t,s]);return Object(o.jsx)(a,i({role:"button"},e,{tabIndex:0,onClick:u,onKeyDown:c,"aria-label":n,"data-testid":n}),e.children)}},241:function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));const r={CONVERSATION_WINDOW_OP
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 63 74 28 6f 2e 61 29 28 22 75 73 65 72 49 64 22 29 29 2c 69 2e 67 65 74 4e 61 6d 65 3d 65 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 22 66 75 6c 6c 4e 61 6d 65 22 29 29 28 65 29 2c 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 22 66 69 72 73 74 4e 61 6d 65 22 29 29 28 65 29 2c 69 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 22 6c 61 73 74 4e 61 6d 65 22 29 29 28 65 29 2c 74 7c 7c 60 24 7b 6e 7c 7c 22 22 7d 24 7b 69 3f 60 20 24 7b 69 7d 60 3a 22 22 7d 60 3b 76 61 72 20 74 2c 6e 2c 69 7d 2c 69 2e 67 65 74 46 69 72 73 74 4e 61 6d 65 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 22 66 69 72 73 74 4e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ct(o.a)("userId")),i.getName=e=>{return t=Object(r.a)(Object(o.a)("fullName"))(e),n=Object(r.a)(Object(o.a)("firstName"))(e),i=Object(r.a)(Object(o.a)("lastName"))(e),t||`${n||""}${i?` ${i}`:""}`;var t,n,i},i.getFirstName=Object(r.a)(Object(o.a)("firstNam


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      96192.168.2.46423920.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC697OUTPOST /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 319
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC319OUTData Raw: 78 2d 63 68 61 74 2d 72 65 66 65 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 26 78 2d 63 68 61 74 2d 70 61 67 65 2d 74 69 74 6c 65 3d 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 26 78 2d 63 68 61 74 2d 76 65 72 73 69 6f 6e 3d 35 48 6a 53 6e 59 39 63 67 26 78 2d 63 68 61 74 2d 73 64 6b 3d 57 65 62 26 78 2d 63 68 61 74 2d 74 6f 6b 65 6e 3d 75 6e 64 65 66 69 6e 65 64 26 78 2d 75 73 65 72 2d 69 64 3d 75 6e 64 65 66 69 6e 65 64 26 78 2d 63 6c 69 65 6e 74 2d 69 64 3d 39 35 61 37 38 62 31 61 2d 33 34 39 61 2d 34 66 32 63 2d 62 30 65 32 2d 32 65 64 38
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x-chat-referer=https%3A%2F%2Fwww.shipt.com%2F&x-chat-page-title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&x-chat-version=5HjSnY9cg&x-chat-sdk=Web&x-chat-token=undefined&x-user-id=undefined&x-client-id=95a78b1a-349a-4f2c-b0e2-2ed8
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC983INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC9161INData Raw: 37 33 32 0d 0a 7b 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 31 36 39 30 39 31 33 35 39 39 35 33 39 2c 22 64 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 61 6e 45 64 69 74 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 61 70 70 5f 31 30 30 35 38 35 33 31 36 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 31 30 30 35 38 35 33 31 36 2c 22 70 61 72 74 6e 65 72 49 64 22 3a 36 30 34 33 34 2c 22 6e 61 6d 65 22 3a 22 53 68 69 70 74 20 4c 69 76 65 63 68 61 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 68 69 70 74 20 4c 69 76 65 63 68 61 74 22 2c 22 73 68 6f 77 42 72 61 6e 64 50 72 6f 66 69 6c 65 22 3a 66 61 6c 73 65 2c 22 62 72 61 6e 64 50 72 6f 66 69 6c 65 49 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 64 32 2d 61 73 73 65 74 73 2e 73 70 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 732{"createdTime":1690913599539,"deleted":false,"canEdit":false,"id":"app_100585316","accountId":100585316,"partnerId":60434,"name":"Shipt Livechat","description":"Shipt Livechat","showBrandProfile":false,"brandProfileImgUrl":"https://prod2-assets.sprin


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      97192.168.2.46424020.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC659OUTPOST /api/livechat/handshake/appHandshake HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 854
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC854OUTData Raw: 70 3d 25 37 42 25 32 32 61 70 70 49 64 25 32 32 25 33 41 25 32 32 36 34 63 39 34 62 33 65 35 35 63 35 31 33 37 39 33 61 39 38 36 61 33 37 5f 61 70 70 5f 31 30 30 35 38 35 33 31 36 25 32 32 25 32 43 25 32 32 70 61 67 65 25 32 32 25 33 41 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 25 32 32 25 32 43 25 32 32 70 61 67 65 54 69 74 6c 65 25 32 32 25 33 41 25 32 32 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 25 32 32 25 32 43 25 32 32 72 65 66 65 72 72 61 6c 50 61 67 65 25 32 32 25 33 41 25 32 32 25 32 32 25 32 43 25 32 32 74 69 6d 65 7a 6f 6e 65 25 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: p=%7B%22appId%22%3A%2264c94b3e55c513793a986a37_app_100585316%22%2C%22page%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22pageTitle%22%3A%22Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery%22%2C%22referralPage%22%3A%22%22%2C%22timezone%2
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC977INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2691
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC2691INData Raw: 7b 22 63 68 61 74 53 65 73 73 69 6f 6e 54 6f 6b 65 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 32 61 58 4e 70 64 46 4e 6c 63 33 4e 70 62 32 35 4a 5a 43 49 36 49 6a 59 32 5a 6a 5a 6a 4d 54 52 6b 5a 6a 45 7a 59 57 4d 33 4d 7a 42 6d 4e 7a 52 6b 4f 54 52 6d 5a 43 49 73 49 6e 4e 31 59 69 49 36 49 6b 46 6a 59 32 56 7a 63 79 42 55 62 32 74 6c 62 69 42 48 5a 57 35 6c 63 6d 46 30 5a 57 51 67 51 6e 6b 67 55 33 42 79 61 57 35 72 62 48 49 69 4c 43 4a 6a 61 47 46 30 54 47 39 6a 59 57 78 6c 49 6a 6f 69 5a 57 34 69 4c 43 4a 6a 61 47 46 30 56 58 4e 6c 63 6b 68 68 63 30 4e 76 62 6e 5a 6c 63 6e 4e 68 64 47 6c 76 62 6c 4e 30 59 58 4a 30 5a 57 51 69 4f 6d 5a 68 62 48 4e 6c 4c 43 4a 70 63 33 4d 69 4f 69 4a 54 55 46 4a 4a 54 6b 74 4d 55
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"chatSessionToken":"eyJhbGciOiJSUzI1NiJ9.eyJ2aXNpdFNlc3Npb25JZCI6IjY2ZjZjMTRkZjEzYWM3MzBmNzRkOTRmZCIsInN1YiI6IkFjY2VzcyBUb2tlbiBHZW5lcmF0ZWQgQnkgU3ByaW5rbHIiLCJjaGF0TG9jYWxlIjoiZW4iLCJjaGF0VXNlckhhc0NvbnZlcnNhdGlvblN0YXJ0ZWQiOmZhbHNlLCJpc3MiOiJTUFJJTktMU


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      98192.168.2.464238142.250.186.1304435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC2156OUTGET /pagead/viewthroughconversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC2093INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Location: https://www.google.com/pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A% [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      99192.168.2.46423713.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC410OUTGET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 282750
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0f9faf1d70203144324f4209993df81a"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: cGVVSyVdYMbChQ82zFT1gJfW2hhznbwJga2q01E60N64aDEiscqDJg==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC15734INData Raw: 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 5d 2c 7b 31 30 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 76 61 72 20 61 3d 6e 28 31 39 31 29 2c 6f 3d 6e 2e 6e 28 61 29 2c 69 3d 6e 28 33 31 29 2c 63 3d 6e 2e 6e 28 69 29 2c 72 3d 6e 28 34 39 29 2c 73 3d 6e 2e 6e 28 72 29 2c 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[97],{1044:function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var a=n(191),o=n.n(a),i=n(31),c=n.n(i),r=n(49),s=n.n(r),d
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 22 4c 69 76 65 20 63 68 61 74 20 68 6f 6d 65 20 73 63 72 65 65 6e 22 7d 2c 6e 65 77 43 6f 6e 76 65 72 73 61 74 69 6f 6e 43 61 72 64 3a 7b 69 64 3a 22 6e 65 77 43 6f 6e 76 65 72 73 61 74 69 6f 6e 43 61 72 64 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 4e 65 77 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 7d 2c 65 78 69 73 74 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 43 61 72 64 3a 7b 69 64 3a 22 65 78 69 73 74 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 43 61 72 64 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 45 78 69 73 74 69 6e 67 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 7d 2c 63 6f 6e 76 65 72 73 61 74 69 6f 6e 53 63 72 65 65 6e 3a 7b 69 64 3a 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 53 63 72 65 65 6e 22 2c 64 65 66 61 75 6c 74 4d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "Live chat home screen"},newConversationCard:{id:"newConversationCard",defaultMessage:"New conversation"},existingConversationCard:{id:"existingConversationCard",defaultMessage:"Existing conversations"},conversationScreen:{id:"conversationScreen",defaultM
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC16384INData Raw: 45 59 22 2c 47 55 49 44 45 44 5f 57 4f 52 4b 46 4c 4f 57 3a 22 47 55 49 44 45 44 5f 57 4f 52 4b 46 4c 4f 57 22 2c 34 30 31 3a 22 34 30 31 22 2c 4c 4f 47 4f 55 54 3a 22 4c 4f 47 4f 55 54 22 7d 7d 2c 34 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 61 3d 6e 28 31 39 33 29 2c 6f 3d 6e 28 31 39 35 29 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 28 61 2e 61 29 28 22 64 69 76 22 2c 7b 74 61 72 67 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: EY",GUIDED_WORKFLOW:"GUIDED_WORKFLOW",401:"401",LOGOUT:"LOGOUT"}},409:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"b",(function(){return c})),n.d(t,"c",(function(){return r}));var a=n(193),o=n(195);const i=Object(a.a)("div",{targe
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 6a 65 63 74 28 72 2e 61 29 28 22 66 69 6c 65 54 6f 6b 65 6e 22 29 3b 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 63 2e 61 7b 73 65 74 48 65 69 67 68 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 64 2c 65 29 7d 73 65 74 57 69 64 74 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 6c 2c 65 29 7d 73 65 74 55 72 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 75 2c 65 29 7d 73 65 74 46 69 6c 65 54 6f 6b 65 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 74 68 69 73 2e 73 65 74 28 62 2c 65 29 3a 74 68 69 73 7d 7d 70 2e 67 65 74 55 72 6c 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 75 29 3b 76 61 72 20 66 3d 6e 28 33 35 31 29 2c 79 3d 6e 2e 6e 28 66 29 3b 63 6f 6e 73 74 20 4f 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 22 74 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ject(r.a)("fileToken");class p extends c.a{setHeight(e){return this.set(d,e)}setWidth(e){return this.set(l,e)}setUrl(e){return this.set(u,e)}setFileToken(e){return e?this.set(b,e):this}}p.getUrl=Object(s.a)(u);var f=n(351),y=n.n(f);const O=Object(r.a)("ti
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 29 28 61 29 29 72 65 74 75 72 6e 5b 74 2c 6e 5d 3b 74 72 79 7b 76 61 72 20 6f 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 61 2e 6f 74 68 65 72 43 6f 6e 66 69 67 73 2e 73 65 74 74 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 75 74 6f 4c 6f 67 69 6e 53 53 4f 49 64 3b 65 26 26 61 77 61 69 74 20 4f 62 6a 65 63 74 28 68 2e 63 29 28 7b 73 73 6f 49 64 3a 65 7d 29 7d 63 61 74 63 68 28 63 29 7b 4f 62 6a 65 63 74 28 6d 2e 62 29 28 63 29 7d 63 6f 6e 73 74 20 69 3d 61 77 61 69 74 20 4e 28 65 29 3b 72 65 74 75 72 6e 20 69 2e 63 68 61 74 55 73 65 72 2e 6c 6f 63 61 6c 65 3d 69 2e 63 68 61 74 55 73 65 72 2e 6c 6f 63 61 6c 65 7c 7c 61 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 2c 5b 74 2c 7b 76 61 6c 75 65 3a 69 2c 73 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )(a))return[t,n];try{var o;const e=null===(o=a.otherConfigs.settings)||void 0===o?void 0:o.autoLoginSSOId;e&&await Object(h.c)({ssoId:e})}catch(c){Object(m.b)(c)}const i=await N(e);return i.chatUser.locale=i.chatUser.locale||a.defaultLocale,[t,{value:i,st
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 3a 31 30 30 25 3b 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 22 2c 4f 62 6a 65 63 74 28 56 65 2e 6c 29 28 2e 32 2c 4f 62 6a 65 63 74 28 71 65 2e 61 29 28 22 63 68 61 72 63 6f 61 6c 22 29 28 7b 74 68 65 6d 65 3a 65 7d 29 29 2c 22 3b 7d 22 29 2c 4a 65 3d 4f 62 6a 65 63 74 28 46 65 2e 61 29 28 7a 65 2e 63 2c 7b 74 61 72 67 65 74 3a 22 65 31 32 74 72 78 6e 69 32 22 7d 29 28 7b 6e 61 6d 65 3a 22 68 67 71 76 74 6e 22 2c 73 74 79 6c 65 73 3a 22 77 69 64 74 68 3a 34 38 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 22 7d 29 2c 65 74 3d 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :100%;}body{background-color:",Object(Ve.l)(.2,Object(qe.a)("charcoal")({theme:e})),";}"),Je=Object(Fe.a)(ze.c,{target:"e12trxni2"})({name:"hgqvtn",styles:"width:48px;height:48px;position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);"}),et=Obj
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 2e 6f 76 65 72 6c 61 79 49 63 6f 6e 42 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 68 65 69 67 68 74 22 29 28 65 29 2d 28 61 61 28 65 29 2d 6f 61 28 65 29 29 2c 63 61 3d 65 3d 3e 7b 6c 65 74 7b 64 69 72 65 63 74 69 6f 6e 3a 74 2c 74 68 65 6d 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 60 24 7b 74 3d 3d 3d 65 61 2e 62 2e 4c 54 52 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 7d 3a 20 24 7b 2d 2e 35 2a 4f 62 6a 65 63 74 28 71 65 2e 64 29 28 22 74 72 69 67 67 65 72 2e 6f 76 65 72 6c 61 79 49 63 6f 6e 42 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 68 65 69 67 68 74 22 29 28 7b 74 68 65 6d 65 3a 6e 7d 29 2b 61 61 28 7b 74 68 65 6d 65 3a 6e 7d 29 2d 6f 61 28 7b 74 68 65 6d 65 3a 6e 7d 29 7d 70 78 60 7d 2c 72 61 3d 4f 62 6a 65 63 74 28 46 65 2e 61 29 28 22 64 69 76 22 2c 7b 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .overlayIconButton.button.height")(e)-(aa(e)-oa(e)),ca=e=>{let{direction:t,theme:n}=e;return`${t===ea.b.LTR?"right":"left"}: ${-.5*Object(qe.d)("trigger.overlayIconButton.button.height")({theme:n})+aa({theme:n})-oa({theme:n})}px`},ra=Object(Fe.a)("div",{t
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 44 41 54 45 5f 57 49 44 54 48 22 2c 70 61 79 6c 6f 61 64 3a 62 61 28 7b 73 68 6f 77 4c 61 62 65 6c 3a 77 26 26 21 21 45 2c 73 68 6f 77 54 72 69 67 67 65 72 3a 62 2e 63 75 72 72 65 6e 74 2c 6c 61 62 65 6c 57 69 64 74 68 3a 28 65 3d 6d 2e 63 75 72 72 65 6e 74 2c 65 3f 4d 61 74 68 2e 63 65 69 6c 28 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 3a 30 29 2c 74 68 65 6d 65 3a 66 7d 29 7d 29 7d 29 2c 5b 77 2c 45 2c 66 5d 29 2c 24 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 29 3d 3e 7b 62 2e 63 75 72 72 65 6e 74 26 26 47 28 29 7d 29 2c 5b 47 5d 29 2c 46 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 65 3d 3e 7b 6f 28 65 29 2c 47 28 29 7d 29 2c 5b 47 5d 29 2c 56 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 43 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: DATE_WIDTH",payload:ba({showLabel:w&&!!E,showTrigger:b.current,labelWidth:(e=m.current,e?Math.ceil(e.clientWidth):0),theme:f})})}),[w,E,f]),$=Object(a.useCallback)((()=>{b.current&&G()}),[G]),F=Object(a.useCallback)((e=>{o(e),G()}),[G]),V=Object(a.useCall
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 3d 6e 3d 61 2c 63 3d 30 2c 72 3d 6f 2e 6c 65 6e 67 74 68 3b 63 3c 72 3b 63 2b 2b 29 7b 76 61 72 20 73 3d 6f 5b 63 5d 3b 73 5b 7a 6f 5d 28 65 29 26 26 28 73 2e 63 61 6e 63 65 6c 28 29 2c 73 28 65 29 29 7d 7d 2c 65 2e 74 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 49 63 29 2c 74 3f 65 28 54 63 29 3a 28 65 5b 7a 6f 5d 3d 6e 2c 6f 28 29 2c 61 2e 70 75 73 68 28 65 29 2c 65 2e 63 61 6e 63 65 6c 3d 68 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 29 2c 67 69 28 61 2c 65 29 7d 29 29 29 7d 2c 65 2e 63 6c 6f 73 65 3d 69 2c 65 7d 28 29 2c 74 3d 65 2e 70 75 74 3b 72 65 74 75 72 6e 20 65 2e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 58 6f 5d 3f 74 28 65 29 3a 70
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lse for(var o=n=a,c=0,r=o.length;c<r;c++){var s=o[c];s[zo](e)&&(s.cancel(),s(e))}},e.take=function(e,n){void 0===n&&(n=Ic),t?e(Tc):(e[zo]=n,o(),a.push(e),e.cancel=hi((function(){o(),gi(a,e)})))},e.close=i,e}(),t=e.put;return e.put=function(e){e[Xo]?t(e):p
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 79 7b 79 69 65 6c 64 20 69 72 28 78 72 2e 62 62 2c 51 72 29 7d 63 61 74 63 68 28 65 29 7b 4f 62 6a 65 63 74 28 63 72 2e 62 29 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 2a 4a 72 28 65 29 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 28 79 69 65 6c 64 20 47 72 28 29 29 2e 6d 61 6b 65 51 75 69 63 6b 52 65 70 6c 79 50 6f 73 74 62 61 63 6b 41 74 74 61 63 68 6d 65 6e 74 4d 65 73 73 61 67 65 28 65 2e 70 61 79 6c 6f 61 64 29 3b 74 26 26 28 79 69 65 6c 64 20 74 63 28 4e 72 2c 74 29 2c 79 69 65 6c 64 20 74 63 28 55 72 2c 74 29 29 7d 63 61 74 63 68 28 74 29 7b 4f 62 6a 65 63 74 28 63 72 2e 62 29 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 2a 65 73 28 29 7b 74 72 79 7b 79 69 65 6c 64 20 69 72 28 78 72 2e 55 2c 4a 72 29 7d 63 61 74 63 68 28 65 29 7b 4f 62 6a 65 63 74 28 63 72 2e 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: y{yield ir(xr.bb,Qr)}catch(e){Object(cr.b)(e)}}function*Jr(e){try{const t=(yield Gr()).makeQuickReplyPostbackAttachmentMessage(e.payload);t&&(yield tc(Nr,t),yield tc(Ur,t))}catch(t){Object(cr.b)(t)}}function*es(){try{yield ir(xr.U,Jr)}catch(e){Object(cr.b


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      100192.168.2.46424152.223.40.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC779OUTGET /track/cmf/rubicon?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUYBSgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyB3J1Ymljb24.
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC682INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 341
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                      location: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; expires=Sat, 27 Sep 2025 14:29:33 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwisuuuMoZCkPRAFGAUgASgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyCGFwcG5leHVz; expires=Sat, 27 Sep 2025 14:29:33 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC341INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 25 32 66 74 72 61 63 6b 25 32 66 63 6d 66 25 32 66 61 70 70 6e 65 78 75 73 25 33 66 74 74 64 25 33 64 31 25 32 36 61 6e 69 64 25 33 64 25 32 34 55 49 44 26 74 74 64 5f 74 64 69 64 3d 38 35 31 35 33 33 62 33 2d 64 64 35 35 2d 34 36 32 30 2d 61 38 62 36 2d 34 33 62 33 66 65 32 31 31 65 62 39 22 3e 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 25 32 66 74 72 61 63 6b 25 32 66 63 6d 66 25
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9">https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      101192.168.2.464245157.240.0.64435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bject"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1700INData Raw: 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b={};if(a!=null&&(typeof a==
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC14684INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 67 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onpagehide"in g?"pagehide":"u
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC16384INData Raw: 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28 61 2c 62 29 3b 63 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: row new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(a,b);c.forEach(function(a)


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      102192.168.2.464248157.240.253.14435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:33 UTC1347OUTGET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1727INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC823INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 29 29 7b 63 3d 62 28 64 2c 61 29 3b 63 21 3d 6e 75 6c 6c 26 26 28 65 3d 63 29 7d 7d 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 3d 3d 21 31 26 26 61 2e 76 61 6c 75 65 3d 3d 3d 22 22 26 26 28 64 2e 76 61 6c 75 65 4d 65 61 6e 69 6e 67 3d 22 65 6d 70 74 79 22 29 3b 72 65 74 75 72 6e 5b 64 2c 65 5d 7d 6b 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: nceof HTMLInputElement||a instanceof HTMLTextAreaElement)){c=b(d,a);c!=null&&(e=c)}}a instanceof HTMLButtonElement===!1&&a.value===""&&(d.valueMeaning="empty");return[d,e]}k.exports=c})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEv
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 70 6f 72 74 73 3d 64 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 3d 7b 7d 7d 68 28 61 2c 5b 7b 6b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ports=d})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsFeatureCounter",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=function(){function a(){l(this,a),this._features={}}h(a,[{k
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 75 73 68 28 62 29 3a 65 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2d 31 26 26 28 62 2e 65 6e 64 3d 65 2c 68 28 62 2c 64 2e 6c 65 6e 67 74 68 29 26 26 61 2e 70 75 73 68 28 62 29 29 2c 62 2e 65 6e 64 21 3d 6e 75 6c 6c 26 26 28 62 3d 6e 75 6c 6c 29 29 3b 63 28 61 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 74 61 72 74 3b 61 3d 61 2e 65 6e 64 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 64 3d 64 2e 73 6c 69 63 65 28 30 2c 62 29 2b 22 40 22 2b 64 2e 73 6c 69 63 65 28 61 2b 31 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 76 61 72 20 6a 3d 2f 5b 5c 64 5d 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 2f 5c 64 5c 2e 5c 64 2f 2e 74 65 73 74 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ush(b):e===d.length-1&&(b.end=e,h(b,d.length)&&a.push(b)),b.end!=null&&(b=null));c(a.reverse(),function(a){var b=a.start;a=a.end;if(a==null)return;d=d.slice(0,b)+"@"+d.slice(a+1)});return d}var j=/[\d]+(\.[\d]+)?/g;function l(a){a=a;while(/\d\.\d/.test(a)
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1500INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 63 3d 62 2e 66 69 72 65 64 3b 62 2e 70 69 69 41 75 74 6f 6d 61 74 63 68 65 64 3b 76 61 72 20 64 3d 62 2e 70 69 69 43 6f 6e 66 6c 69 63 74 69 6e 67 2c 6d 3d 62 2e 65 78 74 72 61 63 74 50 69 69 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 61 72 65 64 22 29 3b 76 61 72 20 6e 3d 62 2e 73 69 67 6e 61 6c 73 43 6f 6e 76 65 72 74 4e 6f 64 65 54 6f 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 6f 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 46 6f 72 6d 2c 70 3d 62 2e 73 69 67 6e 61 6c 73 49 73 49 57 4c 45 6c 65 6d 65 6e 74 2c 71 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 42 75 74 74 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: odules("SignalsFBEventsEvents"),c=b.fired;b.piiAutomatched;var d=b.piiConflicting,m=b.extractPii;b=f.getFbeventsModules("SignalsFBEventsShared");var n=b.signalsConvertNodeToHTMLElement,o=b.signalsExtractForm,p=b.signalsIsIWLElement,q=b.signalsExtractButto
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC905INData Raw: 26 26 6a 21 3d 6e 75 6c 6c 26 26 43 28 62 2c 63 2c 6a 29 3b 69 66 28 67 26 26 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 3d 3d 6e 75 6c 6c 7c 7c 7a 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 72 65 74 75 72 6e 3b 62 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73 74 65 6d 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 63 2c 22 53 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 43 6c 69 63 6b 22 2c 6c 29 7d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 65 2c 66 29 7b 69 66 28 61 2e 64 69 73 61 62 6c 65 41 75 74 6f 43 6f 6e 66 69 67 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 49 6e 66 65 72 72 65 64 45
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: &&j!=null&&C(b,c,j);if(g&&(c.userDataFormFields==null||z(c.userDataFormFields).length===0))return;b.trackSingleSystem("automatic",c,"SubscribedButtonClick",l)})}}}function G(a,b,c,e,f){if(a.disableAutoConfig)return;var g=a.optIns.isOptedIn(b.id,"InferredE


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      103192.168.2.46425735.190.13.2154435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC603OUTGET /chat/assets/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: sprcdn-qa6.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-generation: 1717772357035227
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 473
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=9PybbQ==
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-hash: md5=RNSJF4iv4leKZ80N0404OA==
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 473
                                                                                                                                                                                                                                                                                                                                                                                      x-guploader-uploadid: AD-8ljsFDkj7cXtg-AbuNydONrzIwSPhjRkOKtK3h8XudneysF6hOvK5UHh3fb1T-f06yyNh5zI
                                                                                                                                                                                                                                                                                                                                                                                      server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 13:52:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 27 Sep 2024 14:52:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                      Age: 2242
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 07 Jun 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "44d4891788afe2578a67cd0dd38d3838"
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 6e 49 44 41 54 78 01 d5 91 b1 4e 02 41 10 86 67 f7 38 22 4a 71 96 27 0d bc c1 5a da 71 8d 89 1d 14 96 1a 7c 83 a5 b4 12 5b 1b f0 09 50 28 8d 11 0b 1b 2d 96 d2 98 18 78 03 af c0 60 79 15 51 ee d8 75 76 e1 f0 c2 25 c4 52 27 b9 ec ee ed 7c ff cc fc 0b f0 ef 83 c4 1b d5 76 9c 08 f2 cc 3e 19 f5 53 59 e2 cd 81 28 df 06 25 2b 78 1a 82 3d f1 c0 2b 05 fa 8a c6 39 a1 b5 35 50 96 12 61 77 e7 2c 25 f0 03 eb 60 f0 95 ab c5 57 74 35 57 29 d2 f8 ec b8 7c f9 e3 71 5c 4b c0 0b 4a 05 29 81 ec f1 7b 09 97 3a 7e 01 05 9a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYssRGBgAMAanIDATxNAg8"Jq'Zq|[P(-x`yQuv%R'|v>SY(%+x=+95Paw,%`Wt5W)|q\KJ){:~


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      104192.168.2.46425520.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC431OUTGET /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC963INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC9154INData Raw: 32 33 62 35 0d 0a 7b 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 31 36 39 30 39 31 33 35 39 39 35 33 39 2c 22 64 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 61 6e 45 64 69 74 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 61 70 70 5f 31 30 30 35 38 35 33 31 36 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 31 30 30 35 38 35 33 31 36 2c 22 70 61 72 74 6e 65 72 49 64 22 3a 36 30 34 33 34 2c 22 6e 61 6d 65 22 3a 22 53 68 69 70 74 20 4c 69 76 65 63 68 61 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 68 69 70 74 20 4c 69 76 65 63 68 61 74 22 2c 22 73 68 6f 77 42 72 61 6e 64 50 72 6f 66 69 6c 65 22 3a 66 61 6c 73 65 2c 22 62 72 61 6e 64 50 72 6f 66 69 6c 65 49 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 64 32 2d 61 73 73 65 74 73 2e 73 70 72 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 23b5{"createdTime":1690913599539,"deleted":false,"canEdit":false,"id":"app_100585316","accountId":100585316,"partnerId":60434,"name":"Shipt Livechat","description":"Shipt Livechat","showBrandProfile":false,"brandProfileImgUrl":"https://prod2-assets.spri


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      105192.168.2.46425420.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC393OUTGET /api/livechat/handshake/appHandshake HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC850INHTTP/1.1 405
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC128INData Raw: 45 72 72 6f 72 20 69 6e 20 4c 69 76 65 20 43 68 61 74 20 61 70 69 2e 20 45 72 72 6f 72 20 49 44 20 2d 20 63 31 61 37 66 32 34 32 2d 63 63 34 37 2d 34 39 30 38 2d 39 38 65 34 2d 38 31 33 31 30 61 34 62 30 65 65 30 20 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 53 75 70 70 6f 72 74 20 77 69 74 68 20 74 68 69 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 61 6e 64 20 49 44 2e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error in Live Chat api. Error ID - c1a7f242-cc47-4908-98e4-81310a4b0ee0 . Please contact Support with this error message and ID.


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      106192.168.2.46426120.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC721OUTPOST /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1902
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1902OUTData Raw: 78 2d 63 68 61 74 2d 72 65 66 65 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 26 78 2d 63 68 61 74 2d 70 61 67 65 2d 74 69 74 6c 65 3d 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 26 78 2d 63 68 61 74 2d 76 65 72 73 69 6f 6e 3d 35 48 6a 53 6e 59 39 63 67 26 78 2d 63 68 61 74 2d 73 64 6b 3d 57 65 62 26 78 2d 63 68 61 74 2d 74 6f 6b 65 6e 3d 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 32 61 58 4e 70 64 46 4e 6c 63 33 4e 70 62 32 35 4a 5a 43 49 36 49 6a 59 32 5a 6a 5a 6a 4d 54 52 6b 5a 6a 45 7a 59 57 4d 33 4d 7a 42 6d 4e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x-chat-referer=https%3A%2F%2Fwww.shipt.com%2F&x-chat-page-title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&x-chat-version=5HjSnY9cg&x-chat-sdk=Web&x-chat-token=eyJhbGciOiJSUzI1NiJ9.eyJ2aXNpdFNlc3Npb25JZCI6IjY2ZjZjMTRkZjEzYWM3MzBmN
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC975INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC90INData Raw: 7b 22 72 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 68 61 73 4d 6f 72 65 22 3a 66 61 6c 73 65 2c 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 30 2c 22 62 65 66 6f 72 65 22 3a 31 37 32 37 34 34 37 33 37 34 35 31 34 2c 22 61 66 74 65 72 22 3a 31 37 32 37 34 34 37 33 37 34 35 31 33 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"results":[],"hasMore":false,"totalCount":0,"before":1727447374514,"after":1727447374513}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      107192.168.2.464260142.250.184.2284435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC2159OUTGET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      108192.168.2.46426420.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC697OUTPOST /api/livechat/event/fetch-notifications?cursor=A_66f6c14d0000000000000000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1952OUTData Raw: 70 3d 25 37 42 25 32 32 6c 61 73 74 41 63 74 69 76 65 44 69 66 66 25 32 32 25 33 41 30 25 37 44 26 78 2d 63 68 61 74 2d 61 75 74 6f 3d 74 72 75 65 26 78 2d 63 68 61 74 2d 72 65 66 65 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 26 78 2d 63 68 61 74 2d 70 61 67 65 2d 74 69 74 6c 65 3d 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 26 78 2d 63 68 61 74 2d 76 65 72 73 69 6f 6e 3d 35 48 6a 53 6e 59 39 63 67 26 78 2d 63 68 61 74 2d 73 64 6b 3d 57 65 62 26 78 2d 63 68 61 74 2d 74 6f 6b 65 6e 3d 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 4a 39
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: p=%7B%22lastActiveDiff%22%3A0%7D&x-chat-auto=true&x-chat-referer=https%3A%2F%2Fwww.shipt.com%2F&x-chat-page-title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&x-chat-version=5HjSnY9cg&x-chat-sdk=Web&x-chat-token=eyJhbGciOiJSUzI1NiJ9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC976INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 177
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC177INData Raw: 7b 22 72 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 68 61 73 4d 6f 72 65 22 3a 66 61 6c 73 65 2c 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 30 2c 22 62 65 66 6f 72 65 43 75 72 73 6f 72 22 3a 22 42 5f 36 36 66 36 63 31 34 64 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 22 2c 22 61 66 74 65 72 43 75 72 73 6f 72 22 3a 22 41 5f 36 36 66 36 63 31 34 64 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 64 65 74 61 69 6c 73 22 3a 7b 22 53 45 52 56 45 52 5f 54 49 4d 45 53 54 41 4d 50 22 3a 31 37 32 37 34 34 37 33 37 34 35 37 37 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"results":[],"hasMore":false,"totalCount":0,"beforeCursor":"B_66f6c14d0000000000000001","afterCursor":"A_66f6c14d0000000000000000","details":{"SERVER_TIMESTAMP":1727447374577}}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      109192.168.2.46425813.32.99.714435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC541OUTGET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 136256
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c03269c8ca1928c9f8b933dc1c365994"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: ugNbINK8U-6KWjPJpa6SldlHVA4Mn03g2IdCLGL7AJPO0MVIz_s4Hw==
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC7672INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 71 74 74 2e 32 34 61 61 38 33 39 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 34 5d 2c 7b 31 32 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6e 28 36 31
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see mqtt.24aa839c.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[104],{1240:function(t,e,n){"use strict";(function(e,r){n(61
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC16384INData Raw: 6c 6f 73 65 64 22 29 29 2c 64 65 6c 65 74 65 20 6e 5b 74 5d 29 7d 29 29 2c 74 68 69 73 2e 73 74 72 65 61 6d 2e 64 65 73 74 72 6f 79 28 29 29 3a 74 68 69 73 2e 5f 73 65 6e 64 50 61 63 6b 65 74 28 7b 63 6d 64 3a 22 64 69 73 63 6f 6e 6e 65 63 74 22 7d 2c 70 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2e 73 74 72 65 61 6d 2e 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 2e 73 74 72 65 61 6d 29 29 29 2c 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 63 6c 65 61 72 52 65 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 75 70 52 65 63 6f 6e 6e 65 63 74 28 29 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 70 69 6e 67 54 69 6d 65 72 26 26 28 74 68 69 73 2e 70 69 6e 67 54 69 6d 65 72 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 70 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: losed")),delete n[t])})),this.stream.destroy()):this._sendPacket({cmd:"disconnect"},p.bind(null,this.stream.end.bind(this.stream))),this.disconnecting||(this._clearReconnect(),this._setupReconnect()),null!==this.pingTimer&&(this.pingTimer.clear(),this.pin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC16384INData Raw: 7b 76 61 72 20 74 2c 65 2c 6e 3b 72 65 74 75 72 6e 20 72 3f 31 21 3d 3d 72 2e 6c 65 76 65 6c 3f 69 3a 28 74 3d 7b 7d 2c 65 3d 7b 7d 2c 6e 3d 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 3f 6e 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 29 2c 4f 62
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {var t,e,n;return r?1!==r.level?i:(t={},e={},n={configurable:!1,enumerable:!1,writable:!0,value:void 0},Object.getOwnPropertyNames(Object.prototype).forEach((function(t){e[t]="__proto__"!==t?n:{configurable:!0,enumerable:!1,writable:!0,value:void 0}})),Ob
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC2048INData Raw: 75 6d 65 28 65 29 29 2c 69 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 61 72 73 65 50 61 79 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 31 3b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 70 61 63 6b 65 74 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 5f 6c 69 73 74 2e 6c 65 6e 67 74 68 3e 3d 74 68 69 73 2e 70 61 63 6b 65 74 2e 6c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e 5f 70 6f 73 3d 30 2c 74 68 69 73 2e 70 61 63 6b 65 74 2e 63 6d 64 29 7b 63 61 73 65 22 63 6f 6e 6e 65 63 74 22 3a 74 68 69 73 2e 5f 70 61 72 73 65 43 6f 6e 6e 65 63 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6e 6e 61 63 6b 22 3a 74 68 69 73 2e 5f 70 61 72 73 65 43 6f 6e 6e 61 63 6b 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 75 62 6c 69 73 68 22 3a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ume(e)),i},c.prototype._parsePayload=function(){var t=!1;if(0===this.packet.length||this._list.length>=this.packet.length){switch(this._pos=0,this.packet.cmd){case"connect":this._parseConnect();break;case"connack":this._parseConnack();break;case"publish":
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC16384INData Raw: 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6d 69 74 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 70 61 72 73 65 20 77 69 6c 6c 20 70 61 79 6c 6f 61 64 22 29 29 3b 63 2e 77 69 6c 6c 2e 70 61 79 6c 6f 61 64 3d 72 7d 69 66 28 73 2e 75 73 65 72 6e 61 6d 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 5f 70 61 72 73 65 53 74 72 69 6e 67 28 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6d 69 74 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 70 61 72 73 65 20 75 73 65 72 6e 61 6d 65 22 29 29 3b 63 2e 75 73 65 72 6e 61 6d 65 3d 6f 7d 69 66 28 73 2e 70 61 73 73 77 6f 72 64 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 5f 70 61 72 73 65 42 75 66 66 65 72 28 29 29 29 72 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )))return this._emitError(new Error("Cannot parse will payload"));c.will.payload=r}if(s.username){if(null===(o=this._parseString()))return this._emitError(new Error("Cannot parse username"));c.username=o}if(s.password){if(null===(i=this._parseBuffer()))re
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1024INData Raw: 2e 5f 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 72 2e 5f 63 61 6c 6c 62 61 63 6b 3d 76 6f 69 64 20 30 2c 72 2e 5f 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 72 2e 5f 61 72 67 73 3d 76 6f 69 64 20 30 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6c 6c 62 61 63 6b 20 6e 65 65 64 65 64 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 65 64 22 29 3b 76
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ._interval&&clearInterval(r._interval),r._callback=void 0,r._interval=void 0,r._args=void 0}}t.exports=function(){if("function"!==typeof arguments[0])throw new Error("callback needed");if("number"!==typeof arguments[1])throw new Error("interval needed");v
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC16384INData Raw: 64 65 72 20 69 6e 74 65 67 65 72 73 20 74 6f 20 70 72 6f 63 65 73 73 22 2c 22 6e 6f 74 2d 62 61 73 69 63 22 3a 22 49 6c 6c 65 67 61 6c 20 69 6e 70 75 74 20 3e 3d 20 30 78 38 30 20 28 6e 6f 74 20 61 20 62 61 73 69 63 20 63 6f 64 65 20 70 6f 69 6e 74 29 22 2c 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 3a 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 7d 2c 64 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 5f 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 3b 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 70 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 3b 6e 2d 2d 3b 29 72 5b 6e 5d 3d 65 28 74 5b 6e 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: der integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},d=Math.floor,_=String.fromCharCode;function y(t){throw new RangeError(p[t])}function g(t,e){for(var n=t.length,r=[];n--;)r[n]=e(t[n]);re
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1024INData Raw: 28 75 28 6e 29 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 74 2e 5f 65 76 65 6e 74 73 29 3f 28 6f 3d 74 2e 5f 65 76 65 6e 74 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3d 30 29 3a 28 76 6f 69 64 20 30 21 3d 3d 6f 2e 6e 65 77 4c 69 73 74 65 6e 65 72 26 26 28 74 2e 65 6d 69 74 28 22 6e 65 77 4c 69 73 74 65 6e 65 72 22 2c 65 2c 6e 2e 6c 69 73 74 65 6e 65 72 3f 6e 2e 6c 69 73 74 65 6e 65 72 3a 6e 29 2c 6f 3d 74 2e 5f 65 76 65 6e 74 73 29 2c 73 3d 6f 5b 65 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 73 29 73 3d 6f 5b 65 5d 3d 6e 2c 2b 2b 74 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3d 6f 5b 65 5d 3d 72 3f 5b 6e 2c 73
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (u(n),void 0===(o=t._events)?(o=t._events=Object.create(null),t._eventsCount=0):(void 0!==o.newListener&&(t.emit("newListener",e,n.listener?n.listener:n),o=t._events),s=o[e]),void 0===s)s=o[e]=n,++t._eventsCount;else if("function"===typeof s?s=o[e]=r?[n,s
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 69 3f 6e 3f 5b 69 2e 6c 69 73 74 65 6e 65 72 7c 7c 69 5d 3a 5b 69 5d 3a 6e 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 65 5b 6e 5d 3d 74 5b 6e 5d 2e 6c 69 73 74 65 6e 65 72 7c 7c 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 28 69 29 3a 79 28 69 2c 69 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 31 3b 69 66 28 76 6f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: unction"===typeof i?n?[i.listener||i]:[i]:n?function(t){for(var e=new Array(t.length),n=0;n<e.length;++n)e[n]=t[n].listener||t[n];return e}(i):y(i,i.length)}function _(t){var e=this._events;if(void 0!==e){var n=e[t];if("function"===typeof n)return 1;if(vo
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1024INData Raw: 2c 74 29 2c 65 2e 68 65 61 64 2e 64 61 74 61 3d 65 2e 68 65 61 64 2e 64 61 74 61 2e 73 6c 69 63 65 28 74 29 29 3a 72 3d 74 3d 3d 3d 65 2e 68 65 61 64 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3f 65 2e 73 68 69 66 74 28 29 3a 6e 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 68 65 61 64 2c 72 3d 31 2c 69 3d 6e 2e 64 61 74 61 3b 74 2d 3d 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6e 3d 6e 2e 6e 65 78 74 3b 29 7b 76 61 72 20 6f 3d 6e 2e 64 61 74 61 2c 73 3d 74 3e 6f 2e 6c 65 6e 67 74 68 3f 6f 2e 6c 65 6e 67 74 68 3a 74 3b 69 66 28 73 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 69 2b 3d 6f 3a 69 2b 3d 6f 2e 73 6c 69 63 65 28 30 2c 74 29 2c 30 3d 3d 3d 28 74 2d 3d 73 29 29 7b 73 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 28 2b 2b 72 2c 6e 2e 6e 65 78 74 3f 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,t),e.head.data=e.head.data.slice(t)):r=t===e.head.data.length?e.shift():n?function(t,e){var n=e.head,r=1,i=n.data;t-=i.length;for(;n=n.next;){var o=n.data,s=t>o.length?o.length:t;if(s===o.length?i+=o:i+=o.slice(0,t),0===(t-=s)){s===o.length?(++r,n.next?e


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      110192.168.2.46425920.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC657OUTPOST /api/livechat/prompt/browse/event HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2313
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC2313OUTData Raw: 70 3d 25 37 42 25 32 32 70 61 67 65 25 32 32 25 33 41 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 25 32 32 25 32 43 25 32 32 75 73 65 72 41 67 65 6e 74 25 32 32 25 33 41 25 32 32 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 25 32 30 28 57 69 6e 64 6f 77 73 25 32 30 4e 54 25 32 30 31 30 2e 30 25 33 42 25 32 30 57 69 6e 36 34 25 33 42 25 32 30 78 36 34 29 25 32 30 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 25 32 30 28 4b 48 54 4d 4c 25 32 43 25 32 30 6c 69 6b 65 25 32 30 47 65 63 6b 6f 29 25 32 30 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 25 32 30 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 25 32 32 25 32 43 25 32 32 64 65 76 69 63 65 25 32 32 25 33 41 25 32 32 44 45 53 4b 54 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: p=%7B%22page%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22userAgent%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22device%22%3A%22DESKTO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC942INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      111192.168.2.46426320.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC657OUTPOST /api/livechat/prompt/browse/event HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2290
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC2290OUTData Raw: 70 3d 25 37 42 25 32 32 70 61 67 65 25 32 32 25 33 41 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 25 32 32 25 32 43 25 32 32 75 73 65 72 41 67 65 6e 74 25 32 32 25 33 41 25 32 32 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 25 32 30 28 57 69 6e 64 6f 77 73 25 32 30 4e 54 25 32 30 31 30 2e 30 25 33 42 25 32 30 57 69 6e 36 34 25 33 42 25 32 30 78 36 34 29 25 32 30 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 25 32 30 28 4b 48 54 4d 4c 25 32 43 25 32 30 6c 69 6b 65 25 32 30 47 65 63 6b 6f 29 25 32 30 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 25 32 30 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 25 32 32 25 32 43 25 32 32 64 65 76 69 63 65 25 32 32 25 33 41 25 32 32 44 45 53 4b 54 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: p=%7B%22page%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22userAgent%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22device%22%3A%22DESKTO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC942INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      112192.168.2.46425637.252.171.1494435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC718OUTGET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC1562INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                      Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D851533b3-dd55-4620-a8b6-43b3fe211eb9
                                                                                                                                                                                                                                                                                                                                                                                      AN-X-Request-Uuid: 5c1aeacc-715e-4275-9c1e-7bbb5df9645a
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 26-Dec-2024 14:29:34 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 15-Sep-2034 14:29:34 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: uuid2=3012022939627649304; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 26-Dec-2024 14:29:34 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                      X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      113192.168.2.46426935.190.13.2154435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC370OUTGET /chat/assets/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: sprcdn-qa6.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-generation: 1717772357035227
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 473
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=9PybbQ==
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-hash: md5=RNSJF4iv4leKZ80N0404OA==
                                                                                                                                                                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 473
                                                                                                                                                                                                                                                                                                                                                                                      x-guploader-uploadid: AD-8ljsFDkj7cXtg-AbuNydONrzIwSPhjRkOKtK3h8XudneysF6hOvK5UHh3fb1T-f06yyNh5zI
                                                                                                                                                                                                                                                                                                                                                                                      server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 13:52:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 27 Sep 2024 14:52:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                      Age: 2242
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 07 Jun 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "44d4891788afe2578a67cd0dd38d3838"
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:34 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 6e 49 44 41 54 78 01 d5 91 b1 4e 02 41 10 86 67 f7 38 22 4a 71 96 27 0d bc c1 5a da 71 8d 89 1d 14 96 1a 7c 83 a5 b4 12 5b 1b f0 09 50 28 8d 11 0b 1b 2d 96 d2 98 18 78 03 af c0 60 79 15 51 ee d8 75 76 e1 f0 c2 25 c4 52 27 b9 ec ee ed 7c ff cc fc 0b f0 ef 83 c4 1b d5 76 9c 08 f2 cc 3e 19 f5 53 59 e2 cd 81 28 df 06 25 2b 78 1a 82 3d f1 c0 2b 05 fa 8a c6 39 a1 b5 35 50 96 12 61 77 e7 2c 25 f0 03 eb 60 f0 95 ab c5 57 74 35 57 29 d2 f8 ec b8 7c f9 e3 71 5c 4b c0 0b 4a 05 29 81 ec f1 7b 09 97 3a 7e 01 05 9a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYssRGBgAMAanIDATxNAg8"Jq'Zq|[P(-x`yQuv%R'|v>SY(%+x=+95Paw,%`Wt5W)|q\KJ){:~


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      114192.168.2.464270157.240.251.354435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC936OUTGET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      115192.168.2.464271157.240.251.354435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1046OUTGET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                      attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xb6aeee416f7de32e","source_keys":["1"]}],"aggregatable_values":{"1":10922},"filters":{"2":["24:6667370863338558","24:2839648669384672","7830:6667370863338558","7830:2839648669384672","10853:6667370863338558","10853:2839648669384672","41:6667370863338558","41:2839648669384672","8046:6667370863338558","8046:2839648669384672"]},"debug_reporting":true,"debug_key":"242925349182882853"}
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419329983060697668", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419329983060697668"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1698INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 43
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      116192.168.2.46427220.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC721OUTPOST /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1902
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC1902OUTData Raw: 78 2d 63 68 61 74 2d 72 65 66 65 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 68 69 70 74 2e 63 6f 6d 25 32 46 26 78 2d 63 68 61 74 2d 70 61 67 65 2d 74 69 74 6c 65 3d 59 6f 75 72 25 32 30 4c 6f 63 61 6c 25 32 30 53 74 6f 72 65 73 25 32 30 44 65 6c 69 76 65 72 65 64 25 32 30 2d 25 32 30 53 68 69 70 74 25 32 30 53 61 6d 65 2d 44 61 79 25 32 30 44 65 6c 69 76 65 72 79 26 78 2d 63 68 61 74 2d 76 65 72 73 69 6f 6e 3d 35 48 6a 53 6e 59 39 63 67 26 78 2d 63 68 61 74 2d 73 64 6b 3d 57 65 62 26 78 2d 63 68 61 74 2d 74 6f 6b 65 6e 3d 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 32 61 58 4e 70 64 46 4e 6c 63 33 4e 70 62 32 35 4a 5a 43 49 36 49 6a 59 32 5a 6a 5a 6a 4d 54 52 6b 5a 6a 45 7a 59 57 4d 33 4d 7a 42 6d 4e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x-chat-referer=https%3A%2F%2Fwww.shipt.com%2F&x-chat-page-title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&x-chat-version=5HjSnY9cg&x-chat-sdk=Web&x-chat-token=eyJhbGciOiJSUzI1NiJ9.eyJ2aXNpdFNlc3Npb25JZCI6IjY2ZjZjMTRkZjEzYWM3MzBmN
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC975INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: private,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC90INData Raw: 7b 22 72 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 68 61 73 4d 6f 72 65 22 3a 66 61 6c 73 65 2c 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 30 2c 22 62 65 66 6f 72 65 22 3a 31 37 32 37 34 34 37 33 37 35 35 34 30 2c 22 61 66 74 65 72 22 3a 31 37 32 37 34 34 37 33 37 35 35 33 39 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"results":[],"hasMore":false,"totalCount":0,"before":1727447375540,"after":1727447375539}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      117192.168.2.46427437.252.171.1494435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:35 UTC943OUTGET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; receive-cookie-deprecation=1; uuid2=3012022939627649304
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1483INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                      Location: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=3012022939627649304&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9
                                                                                                                                                                                                                                                                                                                                                                                      AN-X-Request-Uuid: 29009537-c580-4470-a0ad-edd71b1a3149
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 26-Dec-2024 14:29:36 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 15-Sep-2034 14:29:36 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: uuid2=3012022939627649304; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 26-Dec-2024 14:29:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                      X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      118192.168.2.46427520.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC454OUTGET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1017INHTTP/1.1 401
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: JSESSIONID=2059D0E877E0878D1F8E0D4DC8DFE1DC; Path=/; Secure; HttpOnly; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC6INData Raw: 45 72 72 6f 72 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error!


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      119192.168.2.46427820.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC430OUTGET /api/livechat/event/fetch-notifications?cursor=A_66f6c14d0000000000000000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1017INHTTP/1.1 401
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: JSESSIONID=B51D340632C2E225DF9AEBF874B71FB1; Path=/; Secure; HttpOnly; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC6INData Raw: 45 72 72 6f 72 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error!


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      120192.168.2.46427720.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC390OUTGET /api/livechat/prompt/browse/event HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1017INHTTP/1.1 401
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: JSESSIONID=EC6C7408540BF0486E9D7340DBFA5E21; Path=/; Secure; HttpOnly; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC6INData Raw: 45 72 72 6f 72 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error!


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      121192.168.2.464281142.250.186.1644435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1911OUTGET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      122192.168.2.464276157.240.0.64435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1174OUTGET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1137INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6c 6c 61 70 73 65 55 73 65 72 44 61 74 61 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 29 2c 64 3d 31 35 2c 65 3d 22 69 6e 70 75 74 2c 74 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsFeatureCounter"),b=f.getFbeventsModules("signalsFBEventsCollapseUserData"),c=f.getFbeventsModules("signalsFBEventsExtractFormFieldFeatures"),d=15,e="input,te
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 30 29 3b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ull&&(this._features[a]=0);this._features[a]++;return this._features[a]}}]);return a}();k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsMakeSafeString",function(){return function(g,h,i,j){var k={exports:{}};k.export
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69 28 61 29 29 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 6d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 31 65 33 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 63 3d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a){return{safe:l(i(a))}}k.exports=m})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsThrottler",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=1e3,b=function(){function b(){var c=
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1500INData Raw: 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 74 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 29 2c 75 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 76 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 45 76 65 6e 74 50 61 79 6c 6f 61 64 22 29 2c 77 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rappingButton;b=f.getFbeventsModules("SignalsFBEventsPlugin");var t=f.getFbeventsModules("SignalsFBEventsThrottler"),u=f.getFbeventsModules("SignalsFBEventsUtils"),v=f.getFbeventsModules("signalsFBEventsExtractEventPayload"),w=f.getFbeventsModules("signal
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC905INData Raw: 74 63 68 69 6e 67 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 63 3d 3d 6e 75 6c 6c 3b 65 3d 41 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 67 3f 68 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 21 30 7d 29 3b 67 3d 65 2e 75 73 65 72 44 61 74 61 3b 67 3d 3d 6e 75 6c 6c 3f 64 2e 74 72 69 67 67 65 72 28 62 29 3a 43 28 61 2c 62 2c 67 2c 66 29 7d 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 2c 63 2c 64 3b 6c 28 74 68 69 73 2c 62 29 3b 76 61 72 20 65 3b 66 6f 72 28 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 67 3d 41 72 72 61 79 28 66 29 2c 68 3d 30 3b 68 3c 66 3b 68 2b 2b 29 67 5b 68 5d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tching");if(!g)return;g=c==null;e=A({button:e,containerElement:g?h:c,shouldExtractUserData:!0});g=e.userData;g==null?d.trigger(b):C(a,b,g,f)}u=function(a){k(b,a);function b(){var a,c,d;l(this,b);var e;for(var f=arguments.length,g=Array(f),h=0;h<f;h++)g[h]


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      123192.168.2.46428952.177.83.914435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC544OUTGET /mqtt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat-mqtt.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Key: KcYYZcuZKLs9iF/WSy9hyA==
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC341INHTTP/1.1 426 Upgrade Required
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chatCORS=16e2d31410e930692b4585dd0ba7934a; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chat=16e2d31410e930692b4585dd0ba7934a; Path=/
                                                                                                                                                                                                                                                                                                                                                                                      sec-websocket-protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      server: Cowboy
                                                                                                                                                                                                                                                                                                                                                                                      upgrade: websocket


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      124192.168.2.464288157.240.0.354435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC703OUTGET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      125192.168.2.464287157.240.0.354435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC740OUTGET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419329986179104782", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419329986179104782"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1729INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      126192.168.2.46428613.32.99.264435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC401OUTGET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: live-chat-static.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 136256
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 02 Sep 2024 12:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c03269c8ca1928c9f8b933dc1c365994"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: gzz4zT6pEmcRjwg35m-beutpxxLrLh5j10l6WT7VUVWt-JYuzYponw==
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC15734INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 71 74 74 2e 32 34 61 61 38 33 39 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 3d 28 73 65 6c 66 7c 7c 74 68 69 73 29 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 73 70 72 69 6e 6b 6c 72 6a 73 2f 63 68 61 74 2d 77 65 62 2d 63 6c 69 65 6e 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 34 5d 2c 7b 31 32 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6e 28 36 31
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see mqtt.24aa839c.js.LICENSE.txt */((self||this)["webpackJsonp@sprinklrjs/chat-web-client"]=(self||this)["webpackJsonp@sprinklrjs/chat-web-client"]||[]).push([[104],{1240:function(t,e,n){"use strict";(function(e,r){n(61
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC16384INData Raw: 3d 7b 64 61 74 61 3a 74 2c 6e 65 78 74 3a 74 68 69 73 2e 68 65 61 64 7d 3b 30 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 74 61 69 6c 3d 65 29 2c 74 68 69 73 2e 68 65 61 64 3d 65 2c 2b 2b 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 21 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 68 65 61 64 2e 64 61 74 61 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 68 65 61 64 3d 74 68 69 73 2e 74 61 69 6c 3d 6e 75 6c 6c 3a 74 68 69 73 2e 68 65 61 64 3d 74 68 69 73 2e 68 65 61 64 2e 6e 65 78 74 2c 2d 2d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 74 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ={data:t,next:this.head};0===this.length&&(this.tail=e),this.head=e,++this.length},t.prototype.shift=function(){if(0!==this.length){var t=this.head.data;return 1===this.length?this.head=this.tail=null:this.head=this.head.next,--this.length,t}},t.prototype
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC16384INData Raw: 72 65 74 75 72 6e 22 76 61 6c 75 65 22 3d 3d 3d 74 68 69 73 2e 5f 5f 6b 69 6e 64 5f 5f 3f 74 68 69 73 2e 5f 5f 6c 69 73 74 5f 5f 5b 74 5d 3a 22 6b 65 79 2b 76 61 6c 75 65 22 3d 3d 3d 74 68 69 73 2e 5f 5f 6b 69 6e 64 5f 5f 3f 5b 74 2c 74 68 69 73 2e 5f 5f 6c 69 73 74 5f 5f 5b 74 5d 5d 3a 74 7d 29 29 7d 29 2c 75 28 72 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 73 28 22 63 22 2c 22 41 72 72 61 79 20 49 74 65 72 61 74 6f 72 22 29 29 7d 2c 31 33 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 69 3d 6e 28 34 38 32 29 2c 6f 3d 6e 28 31 33 30 32 29 2c 73 3d 6e 28 31 33 30 36 29 2c 61 3d 6e 28 31 33 30 37 29 2c 63 3d 6e 28 39 33 38 29 2c 75 3d 6e 28 31 33 31 32 29 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: return"value"===this.__kind__?this.__list__[t]:"key+value"===this.__kind__?[t,this.__list__[t]]:t}))}),u(r.prototype,a.toStringTag,s("c","Array Iterator"))},1301:function(t,e,n){"use strict";var r,i=n(482),o=n(1302),s=n(1306),a=n(1307),c=n(938),u=n(1312),
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC16384INData Raw: 3a 38 2c 72 65 61 64 46 6c 6f 61 74 42 45 3a 34 2c 72 65 61 64 46 6c 6f 61 74 4c 45 3a 34 2c 72 65 61 64 49 6e 74 33 32 42 45 3a 34 2c 72 65 61 64 49 6e 74 33 32 4c 45 3a 34 2c 72 65 61 64 55 49 6e 74 33 32 42 45 3a 34 2c 72 65 61 64 55 49 6e 74 33 32 4c 45 3a 34 2c 72 65 61 64 49 6e 74 31 36 42 45 3a 32 2c 72 65 61 64 49 6e 74 31 36 4c 45 3a 32 2c 72 65 61 64 55 49 6e 74 31 36 42 45 3a 32 2c 72 65 61 64 55 49 6e 74 31 36 4c 45 3a 32 2c 72 65 61 64 49 6e 74 38 3a 31 2c 72 65 61 64 55 49 6e 74 38 3a 31 7d 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 63 65 28 6e 2c 6e 2b 74 5b 65 5d 29 5b 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :8,readFloatBE:4,readFloatLE:4,readInt32BE:4,readInt32LE:4,readUInt32BE:4,readUInt32LE:4,readInt16BE:2,readInt16LE:2,readUInt16BE:2,readUInt16LE:2,readInt8:1,readUInt8:1};for(var e in t)!function(e){s.prototype[e]=function(n){return this.slice(n,n+t[e])[e
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC16384INData Raw: 2e 75 6e 63 6f 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 6f 72 6b 65 64 26 26 30 3d 3d 3d 2d 2d 74 68 69 73 2e 5f 63 6f 72 6b 65 64 26 26 74 68 69 73 2e 65 6d 69 74 28 22 75 6e 63 6f 72 6b 22 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 57 72 69 74 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 75 6e 77 72 69 74 65 26 26 74 68 69 73 2e 5f 75 6e 77 72 69 74 65 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 65 64 29 74 26 26 74 2e 64 65 73 74 72 6f 79 26 26 74 2e 64 65 73 74 72 6f 79 28 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 3d 74 26 26 21 31 21 3d 3d 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 6f 28 74 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 72 65 61 64 61 62 6c 65 3a 21 31 7d 2c 6c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .uncork=function(){this._corked&&0===--this._corked&&this.emit("uncork")},f.prototype.setWritable=function(t){if(this._unwrite&&this._unwrite(),this.destroyed)t&&t.destroy&&t.destroy();else if(null!==t&&!1!==t){var e=this,n=o(t,{writable:!0,readable:!1},l
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC16384INData Raw: 3d 3d 3d 65 2e 76 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 76 31 2e 22 29 26 26 30 21 3d 3d 65 2e 76 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 76 31 2e 38 2e 22 29 3f 74 2e 65 78 70 6f 72 74 73 3d 7b 6e 65 78 74 54 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 63 61 6c 6c 62 61 63 6b 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 27 29 3b 76 61 72 20 6f 2c 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 54 69 63 6b 28 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ===e.version.indexOf("v1.")&&0!==e.version.indexOf("v1.8.")?t.exports={nextTick:function(t,n,r,i){if("function"!==typeof t)throw new TypeError('"callback" argument must be a function');var o,s,a=arguments.length;switch(a){case 0:case 1:return e.nextTick(t
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC16384INData Raw: 2c 65 2e 70 69 70 65 73 43 6f 75 6e 74 3d 30 2c 65 2e 66 6c 6f 77 69 6e 67 3d 21 31 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 72 5b 6f 5d 2e 65 6d 69 74 28 22 75 6e 70 69 70 65 22 2c 74 68 69 73 2c 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 76 61 72 20 73 3d 4c 28 65 2e 70 69 70 65 73 2c 74 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 73 7c 7c 28 65 2e 70 69 70 65 73 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 65 2e 70 69 70 65 73 43 6f 75 6e 74 2d 3d 31 2c 31 3d 3d 3d 65 2e 70 69 70 65 73 43 6f 75 6e 74 26 26 28 65 2e 70 69 70 65 73 3d 65 2e 70 69 70 65 73 5b 30 5d 29 2c 74 2e 65 6d 69 74 28 22 75 6e 70 69 70 65 22 2c 74 68 69 73 2c 6e 29 29 2c 74 68 69 73 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,e.pipesCount=0,e.flowing=!1;for(var o=0;o<i;o++)r[o].emit("unpipe",this,n);return this}var s=L(e.pipes,t);return-1===s||(e.pipes.splice(s,1),e.pipesCount-=1,1===e.pipesCount&&(e.pipes=e.pipes[0]),t.emit("unpipe",this,n)),this},m.prototype.on=function(t,e
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC16384INData Raw: 69 3d 73 2e 63 61 6c 6c 28 74 2e 6e 75 6c 6c 50 6f 6c 79 66 69 6c 6c 2c 65 29 29 26 26 64 65 6c 65 74 65 20 74 2e 6e 75 6c 6c 50 6f 6c 79 66 69 6c 6c 2e 5f 5f 70 72 6f 74 6f 5f 5f 2c 6e 75 6c 6c 3d 3d 3d 6e 26 26 28 6e 3d 74 2e 6e 75 6c 6c 50 6f 6c 79 66 69 6c 6c 29 2c 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 2c 69 26 26 61 28 74 2e 6e 75 6c 6c 50 6f 6c 79 66 69 6c 6c 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 2c 63 29 2c 65 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6c 65 76 65 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 74 2e 6c 65 76 65 6c 7d 29 29 3a 6e 75 6c 6c 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i=s.call(t.nullPolyfill,e))&&delete t.nullPolyfill.__proto__,null===n&&(n=t.nullPolyfill),e.__proto__=n,i&&a(t.nullPolyfill,"__proto__",c),e},Object.defineProperty(e,"level",{configurable:!1,enumerable:!1,writable:!1,value:t.level})):null}(function(){var
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC5834INData Raw: 68 2c 6e 2e 71 75 65 72 79 3d 74 2e 71 75 65 72 79 2c 45 3d 64 3b 65 6c 73 65 20 69 66 28 64 2e 6c 65 6e 67 74 68 29 45 7c 7c 28 45 3d 5b 5d 29 2c 45 2e 70 6f 70 28 29 2c 45 3d 45 2e 63 6f 6e 63 61 74 28 64 29 2c 6e 2e 73 65 61 72 63 68 3d 74 2e 73 65 61 72 63 68 2c 6e 2e 71 75 65 72 79 3d 74 2e 71 75 65 72 79 3b 65 6c 73 65 20 69 66 28 21 69 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 28 74 2e 73 65 61 72 63 68 29 29 7b 69 66 28 78 29 6e 2e 68 6f 73 74 6e 61 6d 65 3d 6e 2e 68 6f 73 74 3d 45 2e 73 68 69 66 74 28 29 2c 28 54 3d 21 21 28 6e 2e 68 6f 73 74 26 26 6e 2e 68 6f 73 74 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 3e 30 29 26 26 6e 2e 68 6f 73 74 2e 73 70 6c 69 74 28 22 40 22 29 29 26 26 28 6e 2e 61 75 74 68 3d 54 2e 73 68 69 66 74 28 29 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: h,n.query=t.query,E=d;else if(d.length)E||(E=[]),E.pop(),E=E.concat(d),n.search=t.search,n.query=t.query;else if(!i.isNullOrUndefined(t.search)){if(x)n.hostname=n.host=E.shift(),(T=!!(n.host&&n.host.indexOf("@")>0)&&n.host.split("@"))&&(n.auth=T.shift(),n


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      127192.168.2.46429620.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC454OUTGET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1017INHTTP/1.1 401
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: JSESSIONID=CBB26B0364DE0FF855A6F719652A3FD4; Path=/; Secure; HttpOnly; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC6INData Raw: 45 72 72 6f 72 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error!


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      128192.168.2.46429720.7.215.904435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC390OUTGET /api/livechat/prompt/browse/event HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-shipt-live-chat.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC1017INHTTP/1.1 401
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: x-request-id, x-chat-version, x-cobrowse-session-token, x-chat-token, x-user-id, x-chat-locale, x-chat-auto, x-user-session-started, x-chat-skin, x-aws-waf-token, Cache-Control, x-client-id, x-chat-sdk, x-chat-page-title, x-chat-refresh-token, x-chat-appId, Content-Type, x-chat-referer, x-app-version,x-user-platform
                                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-chat-refresh-token, x-user-session-started
                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F; Path=/; Secure; HttpOnly; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC6INData Raw: 45 72 72 6f 72 21
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Error!


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      129192.168.2.46429852.223.40.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:36 UTC886OUTGET /track/cmf/appnexus?ttd=1&anid=3012022939627649304&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwisuuuMoZCkPRAFGAUgASgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyCGFwcG5leHVz
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC759INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 439
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; expires=Sat, 27 Sep 2025 14:29:36 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCNrN5qP7lK09EAUYBSACKAEyCwiq57uF8cKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIGZ29vZ2xl; expires=Sat, 27 Sep 2025 14:29:36 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC439INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 54 68 65 54 72 61 64 65 44 65 73 6b 26 67 6f 6f 67 6c 65 5f 63 6d 26 67 6f 6f 67 6c 65 5f 73 63 26 67 6f 6f 67 6c 65 5f 68 6d 3d 4f 44 55 78 4e 54 4d 7a 59 6a 4d 74 5a 47 51 31 4e 53 30 30 4e 6a 49 77 4c 57 45 34 59 6a 59 74 4e 44 4e 69 4d 32 5a 6c 4d 6a 45 78 5a 57 49 35 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 74 74 64 5f 74 64 69 64 3d 38 35 31 35 33 33 62 33 2d 64 64 35 35 2d 34 36 32 30 2d 61 38 62 36 2d 34 33 62 33 66 65 32 31 31 65 62 39 22 3e 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9">https://cm.g.doubleclick


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      130192.168.2.464303216.58.206.344435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC857OUTGET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC739INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                      Location: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9&google_gid=CAESEP_Gei6gmxZMKrt-gucgNgM&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 386
                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC386INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 6f 6f 67 6c 65 3f 67 5f 75 75 69 64 3d 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 74 74 64 5f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://match.adsrvr.org/track/cmf/google?g_uuid=&amp;gdpr=0&amp;gdpr_consent=&amp;ttd_


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      131192.168.2.46430444.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC912OUTPOST /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=579805285&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 5786
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:37 UTC5786OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 37 34 34 37 33 35 34 39 39 36 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 35 25 37 43 78 25 37 43 78 68 72 25 37 43 78 25 37 43 31 37 32 37 34 34 37 33 36 32 37 34 33 25 37 43 31 37 32 37 34 34 37 33 36 34 36 39 30 25 37 43 64 6e 25 37 43 36 37 33 25 37 43 78 75 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 65 67 6d 65 6e 74 2e 63 6f 6d 25 32 46 76 31 25 32 46 70 72 6f 6a 65 63 74 73 25 32 46 50 77 6a 79 65 43 4e 6e 33 77 66 30 66 6e 4b 4a 53 4a 71 65 37 6f 70 39 73 51 70 31 6b 32 45 71 25 32 46 73 65 74 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1727447354996%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%2C2%7C5%7Cx%7Cxhr%7Cx%7C1727447362743%7C1727447364690%7Cdn%7C673%7Cxu%7Chttps%3A%2F%2Fcdn.segment.com%2Fv1%2Fprojects%2FPwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq%2Fsett
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_7_sn_EA68FA81B52E259525CA86EC8ADA6031_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC218INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 34 5f 73 6e 5f 49 30 51 54 42 4a 51 4f 57 48 50 43 37 49 55 31 52 46 33 4d 30 31 31 44 32 48 33 49 47 4f 4e 48 5f 61 70 70 2d 33 41 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 5f 72 63 73 2d 33 41 63 73 73 5f 30 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 30 39 30 33 31 30 34 33 35 34 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 37 31 39 30 37 38 35 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(BF)|sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0|name=ruxitagent|featureHash=ICA7NQVfhqrux|buildNumber=10299240903104354|lastModification=1727190785222


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      132192.168.2.46430552.177.83.914435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC544OUTGET /mqtt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat-mqtt.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Key: cL1YZXge0yRnkD8uNsF/7Q==
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC341INHTTP/1.1 426 Upgrade Required
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chatCORS=16e2d31410e930692b4585dd0ba7934a; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chat=16e2d31410e930692b4585dd0ba7934a; Path=/
                                                                                                                                                                                                                                                                                                                                                                                      sec-websocket-protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      server: Cowboy
                                                                                                                                                                                                                                                                                                                                                                                      upgrade: websocket


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      133192.168.2.46430752.223.40.1984435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC963OUTGET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9&google_gid=CAESEP_Gei6gmxZMKrt-gucgNgM&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCNrN5qP7lK09EAUYBSACKAEyCwiq57uF8cKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIGZ29vZ2xl
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC733INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 323
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                      location: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; expires=Sat, 27 Sep 2025 14:29:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRgFIAMoATILCKrnu4Xxwq89EAVCDyINCAESCQoFdGllcjEQAVoHOXN3YW96eWABcgZjYXNhbGU.; expires=Sat, 27 Sep 2025 14:29:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC323INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 33 39 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 38 35 31 35 33 33 62 33 2d 64 64 35 35 2d 34 36 32 30 2d 61 38 62 36 2d 34 33 62 33 66 65 32 31 31 65 62 39 26 65 78 70 69 72 61 74 69 6f 6e 3d 31 37 33 30 30 33 39 33 37 38 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 33 39 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 38 35 31 35 33 33 62 33 2d 64 64 35 35 2d 34
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=">https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      134192.168.2.46430844.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC774OUTGET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=579805285&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:38 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(BF)|Error=Beacon body is empty


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      135192.168.2.464309104.18.36.1554435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC709OUTGET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC1195INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Location: /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8c9c2fe82bca1865-EWR
                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; Path=/; Domain=casalemedia.com; Expires=Sat, 27 Sep 2025 14:29:39 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMPS=3697; Path=/; Domain=casalemedia.com; Expires=Thu, 26 Dec 2024 14:29:39 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMPRO=3697; Path=/; Domain=casalemedia.com; Expires=Thu, 26 Dec 2024 14:29:39 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=khKm4oletznuYZeTKzpiy5jYPSVCqD4I2NoPJoAyNup7o%2BwiMXXSCdDlMKn4rFEjbautEF%2FVKX6KB5Za1dtmlcQoHDkFwLN1FGRPz2A9nZVHi%2BcSd64vlX06FaJWACw7Icw0xj70dZ5iPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      136192.168.2.464310104.18.36.1554435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC775OUTGET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://12099269.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8c9c2fec4a8941cf-EWR
                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; Path=/; Domain=casalemedia.com; Expires=Sat, 27 Sep 2025 14:29:39 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMPRO=3697; Path=/; Domain=casalemedia.com; Expires=Thu, 26 Dec 2024 14:29:39 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tCw%2Fdw8Ybt9fCG6UR2EOxhlNh0PC7ePshNpa1VN%2FjAqAHERI9iYQ3%2BGG%2F3DzrnYjQKapHVPdlAAdxhTc%2FE2bymivB1tYWUjZRlXf9Hzl9e%2FFrunBu5yvK2U4ivmg0tgJtGZH2ErLlL59tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      137192.168.2.46431152.177.83.914435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:39 UTC544OUTGET /mqtt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat-mqtt.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Key: XuLkG1ztkPTWtBRu/FhE+A==
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC341INHTTP/1.1 426 Upgrade Required
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chatCORS=cd842fe9d7e6ada64b57da3427b1d4b3; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chat=cd842fe9d7e6ada64b57da3427b1d4b3; Path=/
                                                                                                                                                                                                                                                                                                                                                                                      sec-websocket-protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      server: Cowboy
                                                                                                                                                                                                                                                                                                                                                                                      upgrade: websocket


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      138192.168.2.464314151.101.128.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC771OUTGET /static/ct/token_create.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4103
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "16d5d552603d86726ae439fc61299d42"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 72 5b 6e 5d 7c 7c 28 65 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 69 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 2c 69 2e 63 3d 72 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 69 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 69 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC1378INData Raw: 3d 74 28 32 29 2c 69 3d 7b 7d 2c 63 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 63 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 72 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 69 2e 76 28 6e 29 7d 69 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 3d 6e 7d 2c 69 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 66 61 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =t(2),i={},c="unknown";function a(n){n.version=c,100*Math.random()<(r.LIST.SEND_LOGS.chance||0)&&i.v(n)}i.setVersion=function(n){c=n},i.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.onerror=function(){console.info("Error message fai
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC1347INData Raw: 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 72 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: et"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?r(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      139192.168.2.464318151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC916OUTGET /ct.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 565
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid: 1056673152527985
                                                                                                                                                                                                                                                                                                                                                                                      x-pinterest-rid-128bit: 4551923ad033918a92a49256593a42f5
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Pinterest-Version: d1f48dcf57598ed9a5410f2abb1bc1ec679a1bdf
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC565INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 6e 74 65 72 65 73 74 20 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 69 66 20 28 65 76 65 6e 74 2e 6f 72 69 67 69 6e 20 21 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 22 29 20 7b 72 65 74 75 72 6e 3b 7d 74 72 79 20 7b 69 66 20 28 65 76 65 6e 74 2e 64 61 74 61 2e 6b 65 79 20 3d 3d 20 22 5f 65 70 69 6b 5f 6c 6f 63 61 6c 73 74 6f 72 65
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      140192.168.2.464320172.64.151.1014435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC527OUTGET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8c9c2ff0cc9f7c90-EWR
                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; Path=/; Domain=casalemedia.com; Expires=Sat, 27 Sep 2025 14:29:40 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CMPRO=3697; Path=/; Domain=casalemedia.com; Expires=Thu, 26 Dec 2024 14:29:40 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LNihRjUHqXUe3hJBT8T%2BnPO%2BkPXzZWg7rcBbVv2b7zfd6YHWtyhuJ4qWLh1VCc%2BqKDJh7kWrDxg5j5%2FInTqVqFIUz18z%2FtdUwlfpEZ%2Bh70A76an%2FSCduc8GWSxkZz9ofo0qrs0gcOycuXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      141192.168.2.464313146.75.117.2304435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:40 UTC581OUTGET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: resources.digital-cloud-west.medallia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 405193
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: gnQgSUnic4B/9N+lag8cSMhV5xNate0nEHgFaX0BLEuV9YGI2tmiWBzHVb+1h6YF8kvIAYVXAac=
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: GVCVREDX0NXQMJE3
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 10:14:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f572fe40324ca06a71e436b0977dc319"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 3TfqXAwyT4CnfV8tKsDD2h0itb4MgTYh
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230049-FRA
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                      X-Timer: S1727447381.808150,VS0,VE858
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 3d 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 2e 76 65 72 73 69 6f 6e 3d 27 32 2e 35 36 2e 31 27 3b 7d 29 28 77 69 6e 64 6f 77 29 3b 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 43 4f 4e 53 54 41 4e 54 3d 7b 50 4c 41 43 45 48 4f 4c 44 45 52 53 3a 7b 55 52 4c 5f 50 52 45 46 49 58 3a 27 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 64 69 67 69 74 61 6c 2d 63 6c 6f 75 64 2d 77 65 73 74 2e 6d 65 64 61 6c 6c 69 61 2e 63 6f 6d 2f 27 2c 43 4f 4f 4c 41 44 41 54 41 5f 53 52 43 5f 50 52 45 46 49 58 3a 27 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 64 69 67 69 74 61 6c 2d 63 6c 6f 75 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(window){window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.version='2.56.1';})(window);window.KAMPYLE_CONSTANT={PLACEHOLDERS:{URL_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLADATA_SRC_PREFIX:'https://resources.digital-cloud
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 54 5f 42 55 54 54 4f 4e 5f 46 4f 52 4d 53 5f 46 52 4f 4d 5f 51 55 41 52 41 4e 54 49 4e 45 3a 27 65 78 65 6d 70 74 42 75 74 74 6f 6e 46 6f 72 6d 73 46 72 6f 6d 51 75 61 72 61 6e 74 69 6e 65 27 2c 45 58 45 4d 50 54 5f 45 4d 42 45 44 44 45 44 5f 46 4f 52 4d 53 5f 46 52 4f 4d 5f 51 55 41 52 41 4e 54 49 4e 45 3a 27 65 78 65 6d 70 74 45 6d 62 65 64 64 65 64 46 6f 72 6d 73 46 72 6f 6d 51 75 61 72 61 6e 74 69 6e 65 27 2c 45 58 45 4d 50 54 5f 43 4f 44 45 5f 46 4f 52 4d 53 5f 46 52 4f 4d 5f 51 55 41 52 41 4e 54 49 4e 45 3a 27 65 78 65 6d 70 74 43 6f 64 65 46 6f 72 6d 73 46 72 6f 6d 51 75 61 72 61 6e 74 69 6e 65 27 7d 2c 50 52 4f 56 49 53 49 4f 4e 53 3a 7b 63 6f 6f 6c 61 64 61 74 61 4e 65 77 45 76 65 6e 74 73 3a 27 63 6f 6f 6c 61 64 61 74 61 4e 65 77 45 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: T_BUTTON_FORMS_FROM_QUARANTINE:'exemptButtonFormsFromQuarantine',EXEMPT_EMBEDDED_FORMS_FROM_QUARANTINE:'exemptEmbeddedFormsFromQuarantine',EXEMPT_CODE_FORMS_FROM_QUARANTINE:'exemptCodeFormsFromQuarantine'},PROVISIONS:{cooladataNewEvents:'cooladataNewEvent
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 3a 27 32 30 64 63 72 33 32 5f 4e 4d 31 31 31 34 36 5f 50 72 65 76 65 6e 74 49 46 72 61 6d 65 53 63 72 6f 6c 6c 46 6c 69 63 6b 65 72 69 6e 67 27 2c 42 41 43 4b 45 4e 44 5f 47 45 4e 45 52 41 54 45 44 5f 55 55 49 44 3a 27 32 30 64 63 72 34 5f 4d 50 43 32 38 30 32 5f 65 6e 61 62 6c 65 5f 62 61 63 6b 65 6e 64 47 65 6e 65 72 61 74 65 64 55 55 49 44 27 2c 43 48 54 4d 4c 5f 4c 4f 47 53 3a 27 63 68 74 6d 6c 4c 6f 67 73 27 2c 45 58 45 4d 50 54 5f 46 4f 52 4d 53 5f 46 52 4f 4d 5f 51 55 41 52 41 4e 54 49 4e 45 3a 27 32 30 64 63 72 34 5f 4d 50 43 32 39 35 32 5f 65 6e 61 62 6c 65 5f 65 78 65 6d 70 74 46 6f 72 6d 73 46 72 6f 6d 51 75 61 72 61 6e 74 69 6e 65 27 2c 55 53 45 52 5f 53 4e 41 50 5f 41 53 5f 43 4f 4d 50 4f 4e 45 4e 54 3a 27 32 30 64 63 72 34 5f 4d 50 43 32 38
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :'20dcr32_NM11146_PreventIFrameScrollFlickering',BACKEND_GENERATED_UUID:'20dcr4_MPC2802_enable_backendGeneratedUUID',CHTML_LOGS:'chtmlLogs',EXEMPT_FORMS_FROM_QUARANTINE:'20dcr4_MPC2952_enable_exemptFormsFromQuarantine',USER_SNAP_AS_COMPONENT:'20dcr4_MPC28
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 48 3a 27 32 31 64 63 72 36 5f 4d 50 43 34 32 39 36 5f 65 6e 61 62 6c 65 5f 55 42 54 49 64 65 6e 74 69 66 69 65 72 48 61 73 68 27 2c 54 41 52 47 45 54 49 4e 47 5f 45 56 45 4e 54 53 5f 52 45 50 4f 52 54 49 4e 47 3a 27 74 61 72 67 65 74 69 6e 67 45 76 65 6e 74 73 52 65 70 6f 72 74 69 6e 67 27 2c 45 4e 41 42 4c 45 5f 57 43 41 47 5f 50 52 45 50 45 4e 44 5f 53 55 52 56 45 59 3a 27 32 33 64 63 72 31 5f 4d 50 43 36 37 31 31 5f 65 6e 61 62 6c 65 57 43 41 47 50 72 65 70 65 6e 64 53 75 72 76 65 79 27 2c 4d 4f 42 49 4c 45 5f 57 45 42 5f 42 41 4e 4e 45 52 5f 46 49 58 3a 27 32 33 64 63 72 31 5f 6d 70 63 36 30 38 33 5f 65 6e 61 62 6c 65 4d 6f 62 69 6c 65 57 65 62 69 4f 53 42 61 6e 6e 65 72 46 69 78 27 2c 45 4e 41 42 4c 45 5f 5a 4f 4f 4d 5f 57 43 41 47 5f 52 45 46 4c 4f
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: H:'21dcr6_MPC4296_enable_UBTIdentifierHash',TARGETING_EVENTS_REPORTING:'targetingEventsReporting',ENABLE_WCAG_PREPEND_SURVEY:'23dcr1_MPC6711_enableWCAGPrependSurvey',MOBILE_WEB_BANNER_FIX:'23dcr1_mpc6083_enableMobileWebiOSBannerFix',ENABLE_ZOOM_WCAG_REFLO
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 5f 4b 45 59 53 3a 7b 46 4f 52 4d 5f 49 44 5f 4c 41 42 45 4c 3a 27 46 6f 72 6d 5f 49 44 27 2c 46 4f 52 4d 5f 54 59 50 45 5f 4c 41 42 45 4c 3a 27 46 6f 72 6d 5f 54 79 70 65 27 2c 46 45 45 44 42 41 43 4b 5f 55 55 49 44 5f 4c 41 42 45 4c 3a 27 46 65 65 64 62 61 63 6b 5f 55 55 49 44 27 2c 46 45 45 44 42 41 43 4b 5f 43 4f 4e 54 45 4e 54 5f 4c 41 42 45 4c 3a 27 43 6f 6e 74 65 6e 74 27 2c 46 4f 52 4d 5f 4c 41 4e 47 55 41 47 45 5f 4c 41 42 45 4c 3a 27 46 6f 72 6d 5f 4c 61 6e 67 75 61 67 65 27 2c 7d 2c 4c 41 4e 47 5f 4d 45 4d 4f 52 59 5f 44 41 54 41 5f 4b 45 59 5f 50 52 45 46 49 58 3a 27 66 6f 72 6d 4c 61 6e 67 75 61 67 65 3a 27 2c 46 4f 52 4d 5f 4a 53 4f 4e 5f 44 41 54 41 5f 4b 45 59 5f 50 52 45 46 49 58 3a 27 66 6f 72 6d 4a 73 6f 6e 44 61 74 61 3a 27 2c 49 4e 56
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _KEYS:{FORM_ID_LABEL:'Form_ID',FORM_TYPE_LABEL:'Form_Type',FEEDBACK_UUID_LABEL:'Feedback_UUID',FEEDBACK_CONTENT_LABEL:'Content',FORM_LANGUAGE_LABEL:'Form_Language',},LANG_MEMORY_DATA_KEY_PREFIX:'formLanguage:',FORM_JSON_DATA_KEY_PREFIX:'formJsonData:',INV
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 49 54 41 4c 5f 42 45 48 41 56 49 4f 52 41 4c 5f 54 41 52 47 45 54 49 4e 47 5f 50 48 41 53 45 5f 45 4e 44 45 44 3a 27 4d 44 69 67 69 74 61 6c 5f 62 65 68 61 76 69 6f 72 61 6c 54 61 72 67 65 74 69 6e 67 50 68 61 73 65 45 6e 64 65 64 27 2c 4d 44 49 47 49 54 41 4c 5f 51 55 41 52 41 4e 54 49 4e 45 44 5f 53 55 52 56 45 59 5f 50 48 41 53 45 5f 45 4e 44 45 44 3a 27 4d 44 69 67 69 74 61 6c 5f 71 75 61 72 61 6e 74 69 6e 65 64 53 75 72 76 65 79 50 68 61 73 65 45 6e 64 65 64 27 2c 4d 44 49 47 49 54 41 4c 5f 54 41 52 47 45 54 49 4e 47 5f 52 55 4c 45 5f 45 56 41 4c 55 41 54 45 44 3a 27 4d 44 69 67 69 74 61 6c 5f 74 61 72 67 65 74 69 6e 67 52 75 6c 65 45 76 61 6c 75 61 74 65 64 27 2c 4d 44 49 47 49 54 41 4c 5f 53 43 52 45 45 4e 5f 43 41 50 54 55 52 45 5f 4c 4f 41 44 45
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ITAL_BEHAVIORAL_TARGETING_PHASE_ENDED:'MDigital_behavioralTargetingPhaseEnded',MDIGITAL_QUARANTINED_SURVEY_PHASE_ENDED:'MDigital_quarantinedSurveyPhaseEnded',MDIGITAL_TARGETING_RULE_EVALUATED:'MDigital_targetingRuleEvaluated',MDIGITAL_SCREEN_CAPTURE_LOADE
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 54 45 5f 4f 52 49 47 49 4e 3a 27 4d 44 69 67 69 74 61 6c 5f 76 61 6c 69 64 61 74 65 5f 6f 72 69 67 69 6e 27 2c 7d 2c 4c 4f 47 5f 4d 45 53 53 41 47 45 53 3a 7b 54 52 49 47 47 45 52 5f 4d 45 53 53 41 47 45 5f 54 45 4d 50 4c 41 54 45 3a 27 45 76 65 6e 74 20 7b 7b 45 56 45 4e 54 5f 4e 41 4d 45 7d 7d 20 68 61 73 20 62 65 65 6e 20 7b 7b 53 54 41 54 55 53 7d 7d 2e 20 5c 6e 20 74 68 65 20 64 61 74 61 20 69 73 3a 20 7b 7b 44 41 54 41 7d 7d 2e 20 5c 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 69 73 20 3a 7b 7b 43 4f 4e 54 45 58 54 7d 7d 2e 20 5c 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 3a 20 7b 7b 4f 50 54 49 4f 4e 53 7d 7d 2e 5c 6e 27 2c 45 52 52 4f 52 5f 4c 4f 47 5f 54 45 4d 50 4c 41 54 45 3a 27 45 72 72 6f 72 20 4d 65 73 73 61 67 65 20 69 73 20 7b 7b
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: TE_ORIGIN:'MDigital_validate_origin',},LOG_MESSAGES:{TRIGGER_MESSAGE_TEMPLATE:'Event {{EVENT_NAME}} has been {{STATUS}}. \n the data is: {{DATA}}. \n the context is :{{CONTEXT}}. \n the options are : {{OPTIONS}}.\n',ERROR_LOG_TEMPLATE:'Error Message is {{
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 52 4f 47 52 45 53 53 3a 27 46 45 54 43 48 49 4e 47 5f 44 41 54 41 5f 49 4e 5f 50 52 4f 47 52 45 53 53 5f 27 2c 44 41 54 41 5f 4a 53 4f 4e 3a 27 64 61 74 61 4a 73 6f 6e 27 2c 48 41 53 5f 4f 4e 53 49 54 45 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 3a 27 68 61 73 4f 6e 73 69 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 2c 54 49 4d 45 4f 55 54 5f 48 41 4e 44 4c 45 52 53 3a 27 6d 64 54 69 6d 65 6f 75 74 48 61 6e 64 6c 65 72 73 27 2c 46 45 45 44 42 41 43 4b 5f 43 4f 52 52 45 4c 41 54 49 4f 4e 5f 55 55 49 44 3a 27 66 65 65 64 62 61 63 6b 43 6f 72 72 65 6c 61 74 69 6f 6e 55 55 49 44 27 2c 49 53 5f 42 55 54 54 4f 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 43 52 45 41 54 45 44 3a 27 69 73 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 43 72 65 61 74 65 64 27 2c 52 45 47
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ROGRESS:'FETCHING_DATA_IN_PROGRESS_',DATA_JSON:'dataJson',HAS_ONSITE_CONFIGURATION:'hasOnsiteConfiguration',TIMEOUT_HANDLERS:'mdTimeoutHandlers',FEEDBACK_CORRELATION_UUID:'feedbackCorrelationUUID',IS_BUTTON_CONTAINER_CREATED:'isButtonContainerCreated',REG
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 59 3a 27 62 6f 64 79 27 2c 43 4c 4f 53 45 3a 27 63 6c 6f 73 65 27 7d 7d 7d 2c 42 52 4f 57 53 45 52 5f 45 56 45 4e 54 53 3a 7b 46 4f 43 55 53 3a 27 66 6f 63 75 73 27 2c 4d 4f 55 53 45 5f 44 4f 57 4e 3a 27 6d 6f 75 73 65 64 6f 77 6e 27 7d 2c 43 4f 4f 4c 41 44 41 54 41 5f 49 4e 53 54 41 4e 43 45 5f 4e 41 4d 45 3a 22 63 6f 6f 6c 61 64 61 74 61 5f 69 6e 73 74 61 6e 63 65 5f 66 6f 72 5f 6d 65 64 61 6c 6c 69 61 5f 64 69 67 69 74 61 6c 22 2c 53 43 52 45 45 4e 5f 43 41 50 54 55 52 45 3a 7b 44 4f 4d 5f 53 45 4c 45 43 54 49 4f 4e 3a 22 44 4f 4d 5f 53 45 4c 45 43 54 49 4f 4e 22 2c 44 4f 4d 5f 53 45 4c 45 43 54 49 4f 4e 5f 56 41 4c 55 45 3a 22 64 6f 6d 53 65 6c 65 63 74 6f 72 22 2c 41 52 45 41 5f 53 45 4c 45 43 54 49 4f 4e 5f 56 41 4c 55 45 3a 22 68 69 67 68 6c 69 67
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Y:'body',CLOSE:'close'}}},BROWSER_EVENTS:{FOCUS:'focus',MOUSE_DOWN:'mousedown'},COOLADATA_INSTANCE_NAME:"cooladata_instance_for_medallia_digital",SCREEN_CAPTURE:{DOM_SELECTION:"DOM_SELECTION",DOM_SELECTION_VALUE:"domSelector",AREA_SELECTION_VALUE:"highlig
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 55 52 41 54 49 4f 4e 2c 66 61 6c 73 65 29 3b 76 61 72 20 62 61 73 69 63 43 6f 6e 66 69 67 3d 67 65 74 4f 6e 73 69 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 29 3b 76 61 72 20 72 65 67 69 6f 6e 3d 62 61 73 69 63 43 6f 6e 66 69 67 26 26 62 61 73 69 63 43 6f 6e 66 69 67 2e 72 65 67 69 6f 6e 7c 7c 4b 41 4d 50 59 4c 45 5f 43 4f 4e 53 54 41 4e 54 2e 52 45 47 49 4f 4e 53 2e 44 45 56 3b 4b 41 4d 50 59 4c 45 5f 44 41 54 41 2e 73 65 74 4d 65 6d 6f 72 79 44 61 74 61 28 4b 41 4d 50 59 4c 45 5f 43 4f 4e 53 54 41 4e 54 2e 4d 45 4d 4f 52 59 5f 44 41 54 41 5f 46 49 45 4c 44 53 2e 52 45 47 49 4f 4e 2c 72 65 67 69 6f 6e 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 4f 6e 73 69 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4d 69 73 73 69 6e 67 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: URATION,false);var basicConfig=getOnsiteConfiguration();var region=basicConfig&&basicConfig.region||KAMPYLE_CONSTANT.REGIONS.DEV;KAMPYLE_DATA.setMemoryData(KAMPYLE_CONSTANT.MEMORY_DATA_FIELDS.REGION,region);}function isOnsiteConfigurationMissing(){return


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      142192.168.2.464321151.101.192.844435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC598OUTGET /static/ct/token_create.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4103
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "16d5d552603d86726ae439fc61299d42"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 72 5b 6e 5d 7c 7c 28 65 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 69 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 2c 69 2e 63 3d 72 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 69 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 69 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefin
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1378INData Raw: 3d 74 28 32 29 2c 69 3d 7b 7d 2c 63 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 63 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 72 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 69 2e 76 28 6e 29 7d 69 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 3d 6e 7d 2c 69 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 66 61 69
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =t(2),i={},c="unknown";function a(n){n.version=c,100*Math.random()<(r.LIST.SEND_LOGS.chance||0)&&i.v(n)}i.setVersion=function(n){c=n},i.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.onerror=function(){console.info("Error message fai
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC1347INData Raw: 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 72 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: et"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?r(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      143192.168.2.46432552.177.83.914435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC544OUTGET /mqtt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: prod2-live-chat-mqtt.sprinklr.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Key: 42EJDm0Hg2VR8WuJDXCDqg==
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                                                                                                                      Sec-WebSocket-Protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:41 UTC341INHTTP/1.1 426 Upgrade Required
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chatCORS=86d9d9483e96b767f7b590b1d46545e4; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: emqtt-live-chat=86d9d9483e96b767f7b590b1d46545e4; Path=/
                                                                                                                                                                                                                                                                                                                                                                                      sec-websocket-protocol: mqtt
                                                                                                                                                                                                                                                                                                                                                                                      server: Cowboy
                                                                                                                                                                                                                                                                                                                                                                                      upgrade: websocket


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      144192.168.2.46432744.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC913OUTPOST /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2577596694&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 7364
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC7364OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 37 34 34 37 33 35 34 39 39 36 25 37 43 31 37 32 37 34 34 37 33 37 39 34 36 33 25 37 43 64 6e 25 37 43 38 32 32 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 32 31 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 37 34 34 37 33 35 34 39 39 36 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 31 38 33 31 32 25 35 45 70 63 25 37 43 56 43 44 25 37 43 31 36 35 30 25 37 43 56 43 44 53 25 37 43 32 25 37 43 56 43 53 25 37 43 32 34 35 32 32 25 37 43 56 43 4f 25 37 43 32 36 30 39 32 25
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1727447354996%7C1727447379463%7Cdn%7C822%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%2C2%7C21%7C_event_%7C1727447354996%7C_vc_%7CV%7C18312%5Epc%7CVCD%7C1650%7CVCDS%7C2%7CVCS%7C24522%7CVCO%7C26092%
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: dtCookie=v_4_srv_2_sn_D899466D359736BC20A7A9CE6C0132CC_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0; Path=/; Domain=.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC218INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 34 5f 73 6e 5f 49 30 51 54 42 4a 51 4f 57 48 50 43 37 49 55 31 52 46 33 4d 30 31 31 44 32 48 33 49 47 4f 4e 48 5f 61 70 70 2d 33 41 61 62 65 32 65 62 34 65 38 62 38 38 32 30 30 30 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 5f 72 63 73 2d 33 41 63 73 73 5f 30 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 30 39 30 33 31 30 34 33 35 34 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 37 31 39 30 37 38 35 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(BF)|sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0|name=ruxitagent|featureHash=ICA7NQVfhqrux|buildNumber=10299240903104354|lastModification=1727190785222


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      145192.168.2.46433344.195.253.1614435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC775OUTGET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2577596694&en=wm3lbonq&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: bf83926djj.bf.dynatrace.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      x-oneagent-js-injection: true
                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(BF)|Error=Beacon body is empty


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      146192.168.2.46433235.241.45.824435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC656OUTPOST /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: udc-neb.kampyle.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4624
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC4624OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 65 76 65 6e 74 73 25 32 32 25 33 41 25 32 30 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 73 65 73 73 69 6f 6e 5f 73 63 72 65 65 6e 5f 73 69 7a 65 25 32 32 25 33 41 25 32 30 25 32 32 31 32 38 30 78 31 30 32 34 25 32 32 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 64 75 61 25 32 32 25 33 41 25 32 30 25 32 32 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 25 32 30 28 57 69 6e 64 6f 77 73 25 32 30 4e 54 25 32 30 31 30 2e 30 25 33 42 25 32 30 57 69 6e 36 34 25 33 42 25 32 30 78 36 34 29 25 32 30 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 25 32 30 28 4b 48 54 4d 4c 25 32 43 25 32 30 6c 69 6b 65 25 32 30 47 65 63 6b 6f 29 25 32 30 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 25 32 30 53
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: data=%7B%22events%22%3A%20%5B%0A%20%20%20%20%7B%22session_screen_size%22%3A%20%221280x1024%22%2C%22session_dua%22%3A%20%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20S
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Requested-With, Origin, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 1800
                                                                                                                                                                                                                                                                                                                                                                                      X-ME: prod-instance-gatewayservice-green-vfmm
                                                                                                                                                                                                                                                                                                                                                                                      X-Application-Context: application:9090
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 59
                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.2.11.v20150529)
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC59INData Raw: 7b 22 65 76 65 6e 74 73 5f 63 6f 75 6e 74 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 22 35 22 2c 22 72 65 73 75 6c 74 73 22 3a 7b 7d 2c 22 73 74 61 74 75 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"events_count":1,"version":"5","results":{},"status":true}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      147192.168.2.46433435.241.45.824435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC656OUTPOST /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: udc-neb.kampyle.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4624
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.shipt.com/
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC4624OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 65 76 65 6e 74 73 25 32 32 25 33 41 25 32 30 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 73 65 73 73 69 6f 6e 5f 73 63 72 65 65 6e 5f 73 69 7a 65 25 32 32 25 33 41 25 32 30 25 32 32 31 32 38 30 78 31 30 32 34 25 32 32 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 64 75 61 25 32 32 25 33 41 25 32 30 25 32 32 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 25 32 30 28 57 69 6e 64 6f 77 73 25 32 30 4e 54 25 32 30 31 30 2e 30 25 33 42 25 32 30 57 69 6e 36 34 25 33 42 25 32 30 78 36 34 29 25 32 30 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 25 32 30 28 4b 48 54 4d 4c 25 32 43 25 32 30 6c 69 6b 65 25 32 30 47 65 63 6b 6f 29 25 32 30 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 25 32 30 53
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: data=%7B%22events%22%3A%20%5B%0A%20%20%20%20%7B%22session_screen_size%22%3A%20%221280x1024%22%2C%22session_dua%22%3A%20%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20S
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.shipt.com
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Requested-With, Origin, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 1800
                                                                                                                                                                                                                                                                                                                                                                                      X-ME: prod-instance-gatewayservice-green-qp3d
                                                                                                                                                                                                                                                                                                                                                                                      X-Application-Context: application:9090
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 59
                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.2.11.v20150529)
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC59INData Raw: 7b 22 65 76 65 6e 74 73 5f 63 6f 75 6e 74 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 22 35 22 2c 22 72 65 73 75 6c 74 73 22 3a 7b 7d 2c 22 73 74 61 74 75 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"events_count":1,"version":"5","results":{},"status":true}


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      148192.168.2.464331146.75.117.2304435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:42 UTC408OUTGET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: resources.digital-cloud-west.medallia.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 405193
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: gnQgSUnic4B/9N+lag8cSMhV5xNate0nEHgFaX0BLEuV9YGI2tmiWBzHVb+1h6YF8kvIAYVXAac=
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: GVCVREDX0NXQMJE3
                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 10:14:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f572fe40324ca06a71e436b0977dc319"
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 3TfqXAwyT4CnfV8tKsDD2h0itb4MgTYh
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230150-FRA
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                      X-Timer: S1727447383.127630,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 3d 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 44 49 47 49 54 41 4c 2e 76 65 72 73 69 6f 6e 3d 27 32 2e 35 36 2e 31 27 3b 7d 29 28 77 69 6e 64 6f 77 29 3b 77 69 6e 64 6f 77 2e 4b 41 4d 50 59 4c 45 5f 43 4f 4e 53 54 41 4e 54 3d 7b 50 4c 41 43 45 48 4f 4c 44 45 52 53 3a 7b 55 52 4c 5f 50 52 45 46 49 58 3a 27 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 64 69 67 69 74 61 6c 2d 63 6c 6f 75 64 2d 77 65 73 74 2e 6d 65 64 61 6c 6c 69 61 2e 63 6f 6d 2f 27 2c 43 4f 4f 4c 41 44 41 54 41 5f 53 52 43 5f 50 52 45 46 49 58 3a 27 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 64 69 67 69 74 61 6c 2d 63 6c 6f 75 64
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(window){window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.version='2.56.1';})(window);window.KAMPYLE_CONSTANT={PLACEHOLDERS:{URL_PREFIX:'https://resources.digital-cloud-west.medallia.com/',COOLADATA_SRC_PREFIX:'https://resources.digital-cloud
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 52 32 5f 4d 50 43 33 36 36 32 5f 45 6e 61 62 6c 65 45 76 65 6e 74 73 46 6f 72 43 45 44 65 62 75 67 22 3a 6e 75 6c 6c 2c 22 32 34 64 63 72 32 5f 4d 50 43 37 39 36 30 5f 65 6e 61 62 6c 65 56 69 65 77 70 6f 72 74 4c 6f 67 69 63 46 69 78 22 3a 6e 75 6c 6c 2c 22 32 33 64 63 72 32 5f 4d 50 43 36 38 36 39 5f 65 6e 61 62 6c 65 43 58 4a 53 65 73 73 69 6f 6e 45 76 65 6e 74 73 22 3a 6e 75 6c 6c 2c 22 70 61 72 61 6c 6c 65 6c 54 61 62 53 6f 6c 75 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 73 62 74 53 65 72 76 65 72 44 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 75 62 74 2d 6c 62 2e 64 69 67 69 74 61 6c 2d 63 6c 6f 75 64 2d 77 65 73 74 2e 6d 65 64 61 6c 6c 69 61 2e 63 6f 6d 22 2c 22 73 62 74 45 6e 76 50 72 65 66 69 78 22 3a 22 77 64 63 77 65 73 74 5f 22 2c 22 65 6e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: R2_MPC3662_EnableEventsForCEDebug":null,"24dcr2_MPC7960_enableViewportLogicFix":null,"23dcr2_MPC6869_enableCXJSessionEvents":null,"parallelTabSolution":false},"sbtServerDomain":"https://ubt-lb.digital-cloud-west.medallia.com","sbtEnvPrefix":"wdcwest_","en
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 22 2c 5c 22 73 6f 75 72 63 65 5f 6e 61 6d 65 5c 22 3a 5c 22 73 6d 69 76 31 2e 74 6f 74 61 6c 49 74 65 6d 73 4f 72 64 65 72 65 64 5c 22 2c 5c 22 69 73 5f 69 64 65 6e 74 69 66 69 65 72 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 7d 2c 20 7b 5c 22 69 64 5c 22 3a 5c 22 35 32 5c 22 2c 5c 22 75 6e 69 71 75 65 5f 6e 61 6d 65 5c 22 3a 5c 22 6f 72 64 65 72 5f 6c 69 6e 65 73 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 4e 75 6d 62 65 72 5c 22 2c 5c 22 73 6f 75 72 63 65 5c 22 3a 5c 22 56 61 72 5c 22 2c 5c 22 73 6f 75 72 63 65 5f 6e 61 6d 65 5c 22 3a 5c 22 73 6d 69 76 31 2e 6f 72 64 65 72 4c 69 6e 65 73 5c 22 2c 5c 22 69 73 5f 69 64 65 6e 74 69 66 69 65 72 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 7d 2c 20 7b 5c 22 69 64 5c 22 3a 5c 22 35 31 5c 22 2c 5c 22 75 6e 69 71 75 65 5f 6e 61
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",\"source_name\":\"smiv1.totalItemsOrdered\",\"is_identifier\":\"false\"}, {\"id\":\"52\",\"unique_name\":\"order_lines\",\"type\":\"Number\",\"source\":\"Var\",\"source_name\":\"smiv1.orderLines\",\"is_identifier\":\"false\"}, {\"id\":\"51\",\"unique_na
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 5c 22 6d 65 74 72 6f 5f 69 64 5c 22 2c 5c 22 66 69 65 6c 64 54 79 70 65 5c 22 3a 5c 22 4e 75 6d 62 65 72 5c 22 2c 5c 22 66 69 65 6c 64 4f 72 69 67 69 6e 5c 22 3a 5c 22 63 75 73 74 6f 6d 50 61 72 61 6d 5c 22 7d 2c 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 63 72 69 74 65 72 69 61 5c 22 2c 5c 22 76 61 6c 75 65 5c 22 3a 5c 22 31 39 32 5c 22 2c 5c 22 66 6f 72 6d 49 64 5c 22 3a 2d 31 2c 5c 22 66 69 65 6c 64 49 64 5c 22 3a 32 32 33 33 2c 5c 22 66 6f 72 6d 4e 61 6d 65 5c 22 3a 5c 22 41 6c 6c 20 46 6f 72 6d 73 5c 22 2c 5c 22 75 6e 69 71 75 65 49 64 5c 22 3a 5c 22 63 75 73 74 6f 6d 50 61 72 61 6d 32 32 33 33 5c 22 2c 5c 22 63 6f 6e 64 69 74 69 6f 6e 5c 22 3a 5c 22 65 71 75 61 6c 73 5c 22 2c 5c 22 66 69 65 6c 64 4e 61 6d 65 5c 22 3a 5c 22 6d 65 74 72 6f 5f 69 64 5c 22 2c
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \"metro_id\",\"fieldType\":\"Number\",\"fieldOrigin\":\"customParam\"},{\"type\":\"criteria\",\"value\":\"192\",\"formId\":-1,\"fieldId\":2233,\"formName\":\"All Forms\",\"uniqueId\":\"customParam2233\",\"condition\":\"equals\",\"fieldName\":\"metro_id\",
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 2c 7b 69 6e 76 69 74 65 53 68 6f 77 6e 3a 66 61 6c 73 65 7d 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 73 63 72 69 62 65 54 6f 43 75 73 74 6f 6d 45 76 65 6e 74 73 28 29 7b 76 61 72 20 65 76 65 6e 74 4d 61 70 70 69 6e 67 3d 7b 6e 65 62 5f 69 6e 76 69 74 65 44 65 63 6c 69 6e 65 64 3a 5b 27 6e 65 62 5f 64 69 73 70 6c 61 79 43 6c 6f 73 65 64 27 5d 2c 6e 65 62 5f 66 6f 72 6d 43 6c 6f 73 65 64 3a 5b 27 6e 65 62 5f 64 69 73 70 6c 61 79 43 6c 6f 73 65 64 27 5d 2c 7d 3b 4b 41 4d 50 59 4c 45 5f 45 56 45 4e 54 5f 44 49 53 50 41 54 43 48 45 52 2e 73 75 62 73 63 72 69 62 65 4d 61 6e 79 28 65 76 65 6e 74 4d 61 70 70 69 6e 67 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 46 6f 72 6d 41 6c 72 65 61 64 79 53 68 6f 77 6e 28 66 6f 72 6d 49 64 29 7b 76 61 72 20 73 68
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,{inviteShown:false});}}function subscribeToCustomEvents(){var eventMapping={neb_inviteDeclined:['neb_displayClosed'],neb_formClosed:['neb_displayClosed'],};KAMPYLE_EVENT_DISPATCHER.subscribeMany(eventMapping);}function isFormAlreadyShown(formId){var sh
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 75 73 74 6f 6d 50 61 72 61 6d 56 61 6c 75 65 28 7b 6e 61 6d 65 3a 69 64 65 6e 74 69 66 69 65 72 43 75 73 74 6f 6d 50 61 72 61 6d 2e 73 6f 75 72 63 65 5f 6e 61 6d 65 2c 74 79 70 65 3a 69 64 65 6e 74 69 66 69 65 72 43 75 73 74 6f 6d 50 61 72 61 6d 2e 74 79 70 65 2c 73 6f 75 72 63 65 3a 69 64 65 6e 74 69 66 69 65 72 43 75 73 74 6f 6d 50 61 72 61 6d 2e 73 6f 75 72 63 65 2c 7d 29 3b 69 66 28 21 75 73 65 72 49 64 65 6e 74 69 66 69 65 72 56 61 6c 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 0a 72 65 74 75 72 6e 20 75 73 65 72 49 64 65 6e 74 69 66 69 65 72 56 61 6c 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 49 64 65 6e 74 69 66 69 65 72 44 61 74 61 28 69 64 65 6e 74 69 66 69 65 72 44 61 74 61 29 7b 4b 41 4d 50 59 4c 45 5f 44 41 54 41 2e 73 65 74 4d 65 6d 6f 72
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ustomParamValue({name:identifierCustomParam.source_name,type:identifierCustomParam.type,source:identifierCustomParam.source,});if(!userIdentifierVal){return null;}return userIdentifierVal;}function setIdentifierData(identifierData){KAMPYLE_DATA.setMemor
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 74 28 29 7b 76 61 72 20 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 3d 4b 41 4d 50 59 4c 45 5f 44 41 54 41 2e 67 65 74 44 61 74 61 28 27 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 27 29 3b 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 3d 4e 75 6d 62 65 72 28 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 29 7c 7c 30 3b 4b 41 4d 50 59 4c 45 5f 44 41 54 41 2e 73 65 74 44 61 74 61 28 27 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 27 2c 2b 2b 6b 61 6d 70 79 6c 65 55 73 65 72 53 65 73 73 69 6f 6e 73 43 6f 75 6e 74 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 48 61 73 68 43 68 61 6e 67 65 64 28 29 7b 69 66 28 4b 41
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t(){var kampyleUserSessionsCount=KAMPYLE_DATA.getData('kampyleUserSessionsCount');kampyleUserSessionsCount=Number(kampyleUserSessionsCount)||0;KAMPYLE_DATA.setData('kampyleUserSessionsCount',++kampyleUserSessionsCount);}function handleHashChanged(){if(KA
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 74 61 55 72 6c 3d 4b 41 4d 50 59 4c 45 5f 55 54 49 4c 53 2e 67 65 74 4e 65 73 74 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 66 6f 72 6d 44 61 74 61 2c 69 73 49 6e 76 69 74 65 4a 73 6f 6e 3f 27 69 6e 76 69 74 65 44 61 74 61 2e 69 6e 76 69 74 65 44 61 74 61 55 72 6c 27 3a 27 66 6f 72 6d 44 61 74 61 55 72 6c 27 29 0a 69 66 28 21 6a 73 6f 6e 44 61 74 61 55 72 6c 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 0a 72 65 74 75 72 6e 20 4b 41 4d 50 59 4c 45 5f 44 41 54 41 2e 6c 6f 63 61 6c 69 7a 65 55 72 6c 28 66 6f 72 6d 49 64 2c 6a 73 6f 6e 44 61 74 61 55 72 6c 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 46 6f 72 6d 4a 73 6f 6e 44 61 74 61 28 6f 62 6a 2c 69 73 53 65 63 6f 6e 64 43 61 6c 6c 29 7b 76 61 72 20 6a 73 6f 6e 44 61 74 61 4d 65 6d 6f 72 79
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: taUrl=KAMPYLE_UTILS.getNestedPropertyValue(formData,isInviteJson?'inviteData.inviteDataUrl':'formDataUrl')if(!jsonDataUrl){return null;}return KAMPYLE_DATA.localizeUrl(formId,jsonDataUrl);}function fetchFormJsonData(obj,isSecondCall){var jsonDataMemory
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 54 41 52 47 45 54 49 4e 47 2e 65 76 61 6c 75 61 74 65 52 75 6c 65 28 64 61 74 61 2e 6f 6e 53 69 74 65 44 61 74 61 2e 67 65 6e 65 72 69 63 52 75 6c 65 2c 64 61 74 61 29 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 55 72 6c 4d 61 74 63 68 28 75 72 6c 54 6f 4d 61 74 63 68 29 7b 69 66 28 21 28 74 79 70 65 6f 66 20 75 72 6c 54 6f 4d 61 74 63 68 3d 3d 3d 27 73 74 72 69 6e 67 27 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 69 66 28 4b 41 4d 50 59 4c 45 5f 46 55 4e 43 2e 63 68 65 63 6b 50 72 6f 76 69 73 69 6f 6e 28 4b 41 4d 50 59 4c 45 5f 43 4f 4e 53 54 41 4e 54 2e 50 52 4f 56 49 53 49 4f 4e 53 2e 45 4e 41 42 4c 45 5f 49 4e 43 4c 55 44 45 5f 45 58 43 4c 55 44 45 5f 4e 45 57 5f 4c 49 4e 45 5f 46 49 58 29 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: TARGETING.evaluateRule(data.onSiteData.genericRule,data);}return true;}function isUrlMatch(urlToMatch){if(!(typeof urlToMatch==='string')){return false;}if(KAMPYLE_FUNC.checkProvision(KAMPYLE_CONSTANT.PROVISIONS.ENABLE_INCLUDE_EXCLUDE_NEW_LINE_FIX)){if
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC16384INData Raw: 41 4d 50 59 4c 45 5f 45 56 45 4e 54 5f 44 49 53 50 41 54 43 48 45 52 2e 74 72 69 67 67 65 72 28 27 6e 65 62 5f 69 6e 69 74 42 75 74 74 6f 6e 27 2c 7b 66 6f 72 6d 49 64 3a 61 6c 6c 46 6f 72 6d 73 5b 69 5d 2e 66 6f 72 6d 49 64 7d 29 3b 7d 7d 0a 65 6c 73 65 20 69 66 28 4b 41 4d 50 59 4c 45 5f 54 41 52 47 45 54 49 4e 47 2e 73 68 6f 75 6c 64 43 68 65 63 6b 49 6e 76 69 74 65 28 61 6c 6c 46 6f 72 6d 73 5b 69 5d 2c 64 61 74 61 29 29 7b 63 61 6e 53 68 6f 77 3d 4b 41 4d 50 59 4c 45 5f 54 41 52 47 45 54 49 4e 47 2e 76 61 6c 69 64 61 74 65 43 6f 6d 6d 6f 6e 54 61 72 67 65 74 69 6e 67 4f 6e 46 6f 72 6d 28 61 6c 6c 46 6f 72 6d 73 5b 69 5d 29 26 26 4b 41 4d 50 59 4c 45 5f 54 41 52 47 45 54 49 4e 47 2e 76 61 6c 69 64 61 74 65 43 6f 6d 6d 6f 6e 53 65 73 73 69 6f 6e 54 61
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: AMPYLE_EVENT_DISPATCHER.trigger('neb_initButton',{formId:allForms[i].formId});}}else if(KAMPYLE_TARGETING.shouldCheckInvite(allForms[i],data)){canShow=KAMPYLE_TARGETING.validateCommonTargetingOnForm(allForms[i])&&KAMPYLE_TARGETING.validateCommonSessionTa


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      149192.168.2.46433935.241.45.824435164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC384OUTGET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: udc-neb.kampyle.com
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC537INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 14:29:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Requested-With, Origin, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 1800
                                                                                                                                                                                                                                                                                                                                                                                      X-ME: prod-instance-gatewayservice-green-gj48
                                                                                                                                                                                                                                                                                                                                                                                      X-Application-Context: application:9090
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 91
                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.2.11.v20150529)
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: clear
                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                      2024-09-27 14:29:43 UTC91INData Raw: 7b 22 72 65 61 73 6f 6e 22 3a 22 49 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 22 2c 22 65 76 65 6e 74 73 5f 63 6f 75 6e 74 22 3a 22 30 22 2c 22 72 65 73 75 6c 74 73 22 3a 7b 7d 2c 22 76 65 72 73 69 6f 6e 22 3a 22 35 22 2c 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"reason":"Invalid arguments","events_count":"0","results":{},"version":"5","status":false}


                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                      Start time:10:29:08
                                                                                                                                                                                                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                      Start time:10:29:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                      Start time:10:29:14
                                                                                                                                                                                                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.shipt.com"
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      No disassembly